Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.FileRepMalware.20313.1405.exe

Overview

General Information

Sample name:SecuriteInfo.com.FileRepMalware.20313.1405.exe
Analysis ID:1399269
MD5:fb37089ff0cf9d756a7e2e182d595463
SHA1:92acd6860583382a1b103f30e3bdc2d8b53146af
SHA256:733dd5aac84986b9a46156bd68e0341f8fb72f38ae8120844f94f70f097ccb56
Tags:exe
Infos:

Detection

Score:57
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:17
Range:0 - 100

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to infect the boot sector
Machine Learning detection for sample
Adds / modifies Windows certificates
Contains capabilities to detect virtual machines
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
DLL planting / hijacking vulnerabilities found
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
EXE planting / hijacking vulnerabilities found
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file does not import any functions
PE file overlay found
Potential key logger detected (key state polling based)
Queries disk information (often used to detect virtual machines)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://cdn-ali.conchdesktop.com/cms/project_54/cfg_center/mod_list.jsAvira URL Cloud: Label: malware
Source: http://intf-pc.qiyujiasu.com/cfg/detail.phpAvira URL Cloud: Label: malware
Source: http://cdn-ali-dl.qiyujiasu.com/cms/project_37/cfg_center/mod_list.jsAvira URL Cloud: Label: malware
Source: http://cdn-file.taojike.com.cn/cms/project_70/cfg_center/mod_list.jsAvira URL Cloud: Label: malware
Source: C:\Users\user\AppData\Roaming\MicroGame\NetBridge.dllVirustotal: Detection: 7%Perma Link
Source: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeVirustotal: Detection: 15%Perma Link
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeReversingLabs: Detection: 36%
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeVirustotal: Detection: 47%Perma Link
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeJoe Sandbox ML: detected
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: IPHLPAPI.DLLJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: MSIMG32.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: C:\Users\user\AppData\Roaming\MicroGame\NetBridge.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: WINMM.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: SspiCli.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: MSASN1.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: VERSION.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: WININET.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: CRYPTSP.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: CRYPTBASE.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: C:\Users\user\AppData\Roaming\MicroGame\Utils\7z.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: DPAPI.DLLJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: Wldp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeEXE: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeEXE: C:\Users\user\AppData\Roaming\MicroGame\Utils\Uninst.exeJump to behavior

Compliance

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: IPHLPAPI.DLLJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: MSIMG32.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: C:\Users\user\AppData\Roaming\MicroGame\NetBridge.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: WINMM.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: SspiCli.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: MSASN1.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: VERSION.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: WININET.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: CRYPTSP.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: CRYPTBASE.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: C:\Users\user\AppData\Roaming\MicroGame\Utils\7z.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: DPAPI.DLLJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDLL: Wldp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeEXE: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeEXE: C:\Users\user\AppData\Roaming\MicroGame\Utils\Uninst.exeJump to behavior
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: certificate valid
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\work\WeiDuanGame\MicroGameBox\Release\MicroGameBox.pdb source: SecuriteInfo.com.FileRepMalware.20313.1405.exe
Source: Binary string: G:\work\WeiDuanGame\MicroGameBox\Release\Uninst.pdb source: Uninst.exe.0.dr
Source: Binary string: D:\build\lib_common\webview\Release\CefView.pdb source: CefView.exe.0.dr
Source: Binary string: d:\build\360cloud_build\360NetUL_base1031\bin\360NetUL.pdb source: NetBridge.dll
Source: Binary string: G:\work\WeiDuanGame\MicroGameBox\Release\Uninst.pdb55+GCTL source: Uninst.exe.0.dr
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_00767A50 PathCombineW,GetFileAttributesW,SetFileAttributesW,lstrlenW,FindClose,FindFirstFileW,GetFullPathNameW,FindClose,SetLastError,DeleteFileW,FindNextFileW,DeleteFileW,PathFileExistsW,SetFileAttributesW,DeleteFileW,MoveFileExW,FindNextFileW,FindClose,FindClose,FindClose,FindClose,0_2_00767A50
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: TengineContent-Type: application/octet-streamContent-Length: 1113400Connection: keep-aliveDate: Tue, 27 Feb 2024 06:57:42 GMTx-oss-request-id: 65DD87E681D308353217DC6Bx-oss-cdn-auth: successAccept-Ranges: bytesx-oss-object-type: Normalx-oss-storage-class: StandardContent-MD5: xKptnnKhchs/ZWRuBOcCzw==x-oss-server-time: 78Ali-Swift-Global-Savetime: 1709017062Via: cache2.l2cn3125[0,1,304-0,H], cache51.l2cn3125[3,0], vcache22.cn3775[100,101,200-0,H], vcache21.cn3775[104,0]ETag: "C4AA6D9E72A1721B3F65646E04E702CF"Last-Modified: Thu, 17 Dec 2020 05:40:22 GMTx-oss-hash-crc64ecma: 3096456683339413985Age: 1420X-Cache: HIT TCP_REFRESH_HIT dirn:9:100039577X-Swift-SaveTime: Tue, 27 Feb 2024 07:21:22 GMTX-Swift-CacheTime: 9380Access-Control-Allow-Origin: *Timing-Allow-Origin: *EagleId: 65e21aa917090184828906698eData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b9 f8 f1 69 fd 99 9f 3a fd 99 9f 3a fd 99 9f 3a f4 e1 0a 3a e9 99 9f 3a da 5f f2 3a fc 99 9f 3a da 5f e4 3a fa 99 9f 3a fd 99 9e 3a 61 99 9f 3a f4 e1 1c 3a 90 99 9f 3a f4 e1 1b 3a 09 99 9f 3a f4 e1 0d 3a fc 99 9f 3a e3 cb 0b 3a fc 99 9f 3a f4 e1 0e 3a fc 99 9f 3a 52 69 63 68 fd 99 9f 3a 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 f6 ce 69 54 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 09 00 00 c4 0b 00 00 f6 04 00 00 00 00 00 33 d1 09 00 00 10 00 00 00 e0 0b 00 00 00 00 10 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 50 11 00 00 04 00 00 9b 0d 11 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 80 38 0e 00 f2 00 00 00 74 2a 0e 00 50 00 00 00 00 20 0f 00 bc 7d 01 00 00 00 00 00 00 00 00 00 98 c0 10 00 a0 3c 00 00 00 a0 10 00 b4 a4 00 00 e0 e3 Data Ascii: MZ@!L!This program cannot be run in DOS mode.$i:::::_::_:::a:::::::::::Rich:PELiT!3P8t*P }<
Source: Joe Sandbox ViewIP Address: 106.15.48.27 106.15.48.27
Source: global trafficHTTP traffic detected: GET /wan?type=MicroGame&action=7z_noexist&pid=3dm&mid=f10f2ab60f2526cf983ccde2e2612958&mid2=9e48d65e86c15cd7e46abaaa835064d008771981294a HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=MicroGame&action=install&pid=3dm&mid=f10f2ab60f2526cf983ccde2e2612958&mid2=9e48d65e86c15cd7e46abaaa835064d008771981294a HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=MicroGame&action=7z_download_start&pid=3dm&mid=f10f2ab60f2526cf983ccde2e2612958&mid2=9e48d65e86c15cd7e46abaaa835064d008771981294a HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan/wan/7z.dll HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)Host: cdn-file-ssl-wan.ludashi.comConnection: Keep-AliveCache-Control: no-cache
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0077A1F0 URLDownloadToFileW,URLDownloadToCacheFileW,DeleteFileW,0_2_0077A1F0
Source: global trafficHTTP traffic detected: GET /wan?type=MicroGame&action=7z_noexist&pid=3dm&mid=f10f2ab60f2526cf983ccde2e2612958&mid2=9e48d65e86c15cd7e46abaaa835064d008771981294a HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=MicroGame&action=install&pid=3dm&mid=f10f2ab60f2526cf983ccde2e2612958&mid2=9e48d65e86c15cd7e46abaaa835064d008771981294a HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan?type=MicroGame&action=7z_download_start&pid=3dm&mid=f10f2ab60f2526cf983ccde2e2612958&mid2=9e48d65e86c15cd7e46abaaa835064d008771981294a HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.ludashi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wan/wan/7z.dll HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)Host: cdn-file-ssl-wan.ludashi.comConnection: Keep-AliveCache-Control: no-cache
Source: unknownDNS traffic detected: queries for: s.ludashi.com
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000C90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.
Source: NetBridge.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
Source: NetBridge.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: NetBridge.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: NetBridge.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://cdn-ali-dl.fireemulator.com/cms/project_37/cfg_center/mod_list.js
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://cdn-ali-dl.qiyujiasu.com/cms/project_37/cfg_center/mod_list.js
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://cdn-ali-file-shc.shanhutech.cn/cms/project_20/cfg_center/mod_list.js
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://cdn-ali.conchdesktop.com/cms/project_54/cfg_center/mod_list.js
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000C90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dll
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dll7z_download_success7z_download_success7z_download_
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000C90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dllB
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446966086.0000000003C64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dllC:
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446943100.00000000039D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dllUSERNAME=tin
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://cdn-file.ludashi.com/cms/project_16/cfg_center/mod_list.js
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, CefView.exe.0.drString found in binary or memory: http://cdn-file.ludashi.com/cms/project_16/cfg_center/mod_list.jshttp://cdn-file.ludashi.com/cms/pro
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://cdn-file.ludashi.com/cms/project_21/cfg_center/mod_list.js
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://cdn-file.ludashi.com/cms/project_24/cfg_center/mod_list.js
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://cdn-file.ludashi.com/cms/project_40/cfg_center/mod_list.js
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://cdn-file.taojike.com.cn/cms/project_16/cfg_center/mod_list.js
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://cdn-file.taojike.com.cn/cms/project_70/cfg_center/mod_list.js
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000C90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.cr
Source: NetBridge.dllString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: NetBridge.dllString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: NetBridge.dllString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: NetBridge.dllString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
Source: NetBridge.dllString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000CD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl
Source: NetBridge.dllString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000C90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digic
Source: NetBridge.dllString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: NetBridge.dllString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: NetBridge.dllString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
Source: NetBridge.dllString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000CD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000CD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl.
Source: NetBridge.dllString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000CD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl?
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://https://file:///res://ieframe.dll/unloadonunload
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://intf-pc.conchdesktop.com/cfg/desktop_detail.php
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://intf-pc.fireemulator.com/cfg/mikan_detail.php
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://intf-pc.ludashi.com/cfg/coupon_detail.php
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://intf-pc.ludashi.com/cfg/detail.php
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://intf-pc.ludashi.com/cfg/mgame_detail.php
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://intf-pc.ludashi.com/cfg/xiaolu_detail.php
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://intf-pc.pdfxd.com/cfg/pdf_detail.php
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://intf-pc.qiyujiasu.com/cfg/detail.php
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://intf-pc.shanhutech.cn/cfg/bizhi_detail.php
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://intf-pc.taojike.com.cn/cfg/jikewan_detail.php
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://l.public.ludashi.com/pc/updata/dumphttp://l.public.fireemulator.com/pc/updata/dumphttp://l.pu
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000CD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxL
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000CD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT5hgD4pKvs0jFFLEKNQ1CjblLIPQQU9LbhIB3%2BKa7S5
Source: NetBridge.dllString found in binary or memory: http://ocsp.digicert.com0C
Source: NetBridge.dllString found in binary or memory: http://ocsp.digicert.com0L
Source: NetBridge.dllString found in binary or memory: http://ocsp.digicert.com0N
Source: NetBridge.dllString found in binary or memory: http://ocsp.digicert.com0O
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000CD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertAssuredIDRootCA.crlhttp://crl4.digicert.com
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://ocsp.sectigo.com0
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://pdf-file.pdfxd.com/lds/cms/project_16/cfg_center/mod_list.js
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
Source: CefView.exe.0.drString found in binary or memory: http://s.birdpaper.cn/bizhi?pid=
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, CefView.exe.0.drString found in binary or memory: http://s.conchdesktop.com/desktop?pid=
Source: CefView.exe.0.drString found in binary or memory: http://s.coupon996.com/couponmaster?pid=
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, CefView.exe.0.drString found in binary or memory: http://s.fireemulator.com/apkmagicemu?pid=
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://s.fireemulator.com/mikan?pid=
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000C4E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2447067329.0000000004123000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://s.ludashi.com/ent?pid=
Source: CefView.exe.0.drString found in binary or memory: http://s.ludashi.com/mgame?pid=
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2447067329.0000000004123000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/t%
Source: CefView.exe.0.drString found in binary or memory: http://s.ludashi.com/url2?pid=
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, CefView.exe.0.drString found in binary or memory: http://s.ludashi.com/url3?pid=
Source: CefView.exe.0.drString found in binary or memory: http://s.ludashi.com/url4?pid=
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://s.ludashi.com/wan?type=
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446543962.0000000000D2E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=MicroGame&action=
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2447067329.0000000004123000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=MicroGame&action=7z_download_fail&pid=3dm&mid=f10f2ab60f2526cf983ccde2
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446543962.0000000000D2E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=MicroGame&action=7z_download_start&pid=3dm&mid=f10f2ab60f2526cf983ccde
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000003.1420690724.0000000000D18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=MicroGame&action=7z_noexist&pid=3dm&mid=f10f2ab60f2526cf983ccde2e26129
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000C90000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000003.1420690724.0000000000CEF000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2447067329.0000000004123000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.ludashi.com/wan?type=MicroGame&action=install&pid=3dm&mid=f10f2ab60f2526cf983ccde2e2612958&
Source: CefView.exe.0.drString found in binary or memory: http://s.mikannovel.com/mikan?pid=
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, CefView.exe.0.drString found in binary or memory: http://s.pdfxd.com/pdf?pid=
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, CefView.exe.0.drString found in binary or memory: http://s.qiyujiasu.com/nssgame?pid=
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, CefView.exe.0.drString found in binary or memory: http://s.taojike.com.cn/jikewan?pid=
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://subca.ocsp-certum.com01
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://subca.ocsp-certum.com02
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://subca.ocsp-certum.com05
Source: CefView.exe.0.drString found in binary or memory: http://tests/windowWindowTest.PositionWindowTest.MinimizeWindowTest.MaximizeWindowTest.Restore
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://www.certum.pl/CPS0
Source: NetBridge.dllString found in binary or memory: http://www.digicert.com/CPS0
Source: NetBridge.dllString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: CefView.exe.0.drString found in binary or memory: http://www.ludashi.com/api/service/cfg.php?from=%s&appver=%s&pid=%s&modver=%s&mid=%s&mid2=%s&hash=%s
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://www.taojike.com.cn
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: http://www.taojike.com.cnURLInfoAboutInstallLocationInstallHelper::AddUninstallItem
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000CEF000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000003.1420690724.0000000000CEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: https://sectigo.com/CPS0D
Source: NetBridge.dllString found in binary or memory: https://www.digicert.com/CPS0
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, GameConfig.json.0.drString found in binary or memory: https://yx.3dmgame.com/yy/bzsc/microend
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, GameConfig.json.0.drString found in binary or memory: https://yx.3dmgame.com/zt/bzsc/
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0077EA30 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,0_2_0077EA30
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0080D310: CreateFileA,DeviceIoControl,FindCloseChangeNotification,CloseHandle,0_2_0080D310
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007F80700_2_007F8070
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007502800_2_00750280
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0081D06C0_2_0081D06C
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007E82200_2_007E8220
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0080E2F00_2_0080E2F0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_008162500_2_00816250
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007A93300_2_007A9330
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007844F00_2_007844F0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007994A00_2_007994A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007A85200_2_007A8520
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0081C51A0_2_0081C51A
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007F35C00_2_007F35C0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0078A7200_2_0078A720
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0081C7490_2_0081C749
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007A78100_2_007A7810
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007A89500_2_007A8950
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007F99400_2_007F9940
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007F79100_2_007F7910
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_00769A700_2_00769A70
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_00825AA00_2_00825AA0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007B1A100_2_007B1A10
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007E2AE00_2_007E2AE0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0077EA800_2_0077EA80
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0081CBB20_2_0081CBB2
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007F8BC00_2_007F8BC0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007A9C000_2_007A9C00
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_00838D990_2_00838D99
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0079DD400_2_0079DD40
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007A0D200_2_007A0D20
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_00790DF00_2_00790DF0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007A6DB00_2_007A6DB0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007A1D800_2_007A1D80
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0078AE000_2_0078AE00
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007F8E000_2_007F8E00
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0081CE0F0_2_0081CE0F
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_00743EB00_2_00743EB0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007E1F300_2_007E1F30
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0078EF000_2_0078EF00
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007AAFF00_2_007AAFF0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_00761FE00_2_00761FE0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0079FFC00_2_0079FFC0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9E4E800_2_6E9E4E80
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9E5EF40_2_6E9E5EF4
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9F1E270_2_6E9F1E27
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9F8FC00_2_6E9F8FC0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9F8C900_2_6E9F8C90
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9D9A800_2_6E9D9A80
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9F3A510_2_6E9F3A51
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9F2A630_2_6E9F2A63
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9D1A600_2_6E9D1A60
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9D1BB00_2_6E9D1BB0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9DB8900_2_6E9DB890
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9D38800_2_6E9D3880
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9F58D00_2_6E9F58D0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9F18E30_2_6E9F18E3
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9F94200_2_6E9F9420
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9F236B0_2_6E9F236B
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9D10500_2_6E9D1050
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9F61820_2_6E9F6182
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9D11480_2_6E9D1148
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: String function: 00748EA0 appears 110 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: String function: 00746FA0 appears 54 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: String function: 6E9E55C4 appears 37 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: String function: 00780F30 appears 39 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: String function: 00749580 appears 33 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: String function: 6E9D7C70 appears 50 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: String function: 007F6850 appears 32 times
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: Resource name: ZIPRES type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: 7z.dll.0.drStatic PE information: No import functions for PE file found
Source: 7z.dll.0.drStatic PE information: Data appended to the last section found
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2445810046.000000000058A000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNetBridge.dll8 vs SecuriteInfo.com.FileRepMalware.20313.1405.exe
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilenameNetBridge.dll8 vs SecuriteInfo.com.FileRepMalware.20313.1405.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeSection loaded: fwpuclnt.dllJump to behavior
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal57.evad.winEXE@1/18@2/2
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007774D0 EnterCriticalSection,GetLastError,FormatMessageW,LocalFree,LeaveCriticalSection,0_2_007774D0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_00764E80 GetCurrentProcess,OpenProcessToken,CloseHandle,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,EnumProcesses,GetCurrentProcessId,OpenProcess,EnumProcessModules,GetModuleFileNameExW,CloseHandle,OpenProcess,TerminateProcess,CloseHandle,CloseHandle,0_2_00764E80
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0079D670 CoCreateInstance,GetWindowDC,CreateCompatibleDC,SelectObject,SelectObject,StretchBlt,SelectObject,DeleteObject,DeleteDC,ReleaseDC,0_2_0079D670
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007684A0 GetModuleHandleW,FindResourceW,SizeofResource,LoadResource,LockResource,PathFileExistsW,0_2_007684A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeFile created: C:\Users\user\AppData\Roaming\MicroGameJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeMutant created: \Sessions\1\BaseNamedObjects\CUSERSuserAPPDATAROAMINGMICROGAMEMICROGAMELOG
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeReversingLabs: Detection: 36%
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeVirustotal: Detection: 47%
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: /install_launch
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeString found in binary or memory: %sinvalid string positionMicroGame3.2623.1401.0[D]installD:\work\WeiDuanGame\MicroGameBox\src\microgamebox\inst_helper.ccMainControl::RunInstall,InstallFiles failedMainControl::RunInstall,AddRegInfo failedMainControl::RunInstall,AddToGameList failedMainControl::RunInstall,AddUninstallItem failedMainControl::RunInstall,AddStartMenu failedMainControl::RunInstall,AddDeskIcon failedwd_install_successinst_succrun_at_succyesInstallHelper::RunAppGame inst_open /install_launchopen[I]net::InitNet(L.. // NetBridge.dll)StartEx\Utils\7z.dll7z_copy_fail7z_copy_successSetup PathSOFTWARE\LudashiPathSOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360wpapp.exeSoftware\LDSGameMasterSoftware\LdsLiteInstallDirInstallTimeExePathDisplayNameVersionPIDChannelFromAddToGameList game:;%s;InstalledGameIds%s;SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%s_%sPublisher"%s" /uninstall /from=uninstUninstallStringhttp://www.taojike.com.cnURLInfoAboutInstallLocationInstallHelper::AddUninstallItem success%s\%s.lnkInstallHelper::AddStartMenu delete link file: /from=start_menu.lnkInstallHelper::AddDeskIcon delete desk lnk: /from=desk_iconInstallHelper::AddDeskIcon FAILEDadd_desk_icon7z_download_starthttp://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dll7z_download_success7z_download_success7z_download_fail7z_download_fail
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: certificate valid
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic file information: File size 4336800 > 1048576
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x112400
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x2b5a00
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\work\WeiDuanGame\MicroGameBox\Release\MicroGameBox.pdb source: SecuriteInfo.com.FileRepMalware.20313.1405.exe
Source: Binary string: G:\work\WeiDuanGame\MicroGameBox\Release\Uninst.pdb source: Uninst.exe.0.dr
Source: Binary string: D:\build\lib_common\webview\Release\CefView.pdb source: CefView.exe.0.dr
Source: Binary string: d:\build\360cloud_build\360NetUL_base1031\bin\360NetUL.pdb source: NetBridge.dll
Source: Binary string: G:\work\WeiDuanGame\MicroGameBox\Release\Uninst.pdb55+GCTL source: Uninst.exe.0.dr
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_00750280 PathFileExistsW,PathFileExistsW,SHCreateDirectoryExW,CopyFileW,PathFileExistsW,PathFileExistsW,DeleteFileW,GetModuleHandleW,LoadImageW,DestroyIcon,MoveFileW,PathFileExistsW,MoveFileW,MoveFileW,MoveFileW,PathFileExistsW,PathFileExistsW,PathFileExistsW,LoadLibraryW,GetProcAddress,FreeLibrary,0_2_00750280
Source: 7z.dll.0.drStatic PE information: real checksum: 0x110d9b should be: 0x5ed36
Source: Uninst.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x35072
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exeStatic PE information: real checksum: 0x42c471 should be: 0x425a9a
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007F6084 push ecx; ret 0_2_007F6097
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007F68A0 push ecx; ret 0_2_007F68B3
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9E5609 push ecx; ret 0_2_6E9E561C

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: CreateFileA,DeviceIoControl,FindCloseChangeNotification,CloseHandle, \\.\PhysicalDrive%d0_2_0080D310
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: CreateFileA,DeviceIoControl,FindCloseChangeNotification, \\.\PhysicalDrive%d0_2_0080DA10
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: CreateFileA,DeviceIoControl,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d0_2_0080D7A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\NetBridge.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\Uninst.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeFile created: C:\Users\user\AppData\Roaming\MicroGame\Utils\7z.dllJump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: CreateFileA,DeviceIoControl,FindCloseChangeNotification,CloseHandle, \\.\PhysicalDrive%d0_2_0080D310
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: CreateFileA,DeviceIoControl,FindCloseChangeNotification, \\.\PhysicalDrive%d0_2_0080DA10
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: CreateFileA,DeviceIoControl,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d0_2_0080D7A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_00786BD0 IsIconic,0_2_00786BD0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_00786E10 IsIconic,GetWindowRect,CreateRoundRectRgn,SetWindowRgn,DeleteObject,0_2_00786E10
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: GetModuleFileNameW,PathRemoveFileSpecW,PathRemoveFileSpecW,PathRemoveFileSpecW,SHGetSpecialFolderPathW,PathAppendW,PathCombineW,PathFileExistsW,SHGetSpecialFolderPathW,PathAppendW,StrStrIW,0_2_00805620
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001 name: DriverDescJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: InternetGetConnectedState,GetAdaptersInfo,GetAdaptersInfo,InterlockedDecrement,0_2_00779A00
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\NetBridge.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Utils\Uninst.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MicroGame\Utils\7z.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_00767A50 PathCombineW,GetFileAttributesW,SetFileAttributesW,lstrlenW,FindClose,FindFirstFileW,GetFullPathNameW,FindClose,SetLastError,DeleteFileW,FindNextFileW,DeleteFileW,PathFileExistsW,SetFileAttributesW,DeleteFileW,MoveFileExW,FindNextFileW,FindClose,FindClose,FindClose,FindClose,0_2_00767A50
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000003.1420826501.0000000004126000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000CB3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2447067329.0000000004123000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000CEF000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000003.1420690724.0000000000CEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeAPI call chain: ExitProcess graph end nodegraph_0-90159
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_008187C4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_008187C4
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_00750280 PathFileExistsW,PathFileExistsW,SHCreateDirectoryExW,CopyFileW,PathFileExistsW,PathFileExistsW,DeleteFileW,GetModuleHandleW,LoadImageW,DestroyIcon,MoveFileW,PathFileExistsW,MoveFileW,MoveFileW,MoveFileW,PathFileExistsW,PathFileExistsW,PathFileExistsW,LoadLibraryW,GetProcAddress,FreeLibrary,0_2_00750280
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0082B52F mov eax, dword ptr fs:[00000030h]0_2_0082B52F
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0074B050 GetProcessHeap,0_2_0074B050
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_008187C4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_008187C4
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007F5B90 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_007F5B90
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9E3CBF _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6E9E3CBF
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9E2840 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6E9E2840
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_6E9ED56D __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6E9ED56D
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0080E090 cpuid 0_2_0080E090
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_0083F1D4
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0083F3A8
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: EnumSystemLocalesW,0_2_008359F9
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0083EA70
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: EnumSystemLocalesW,0_2_0083ECE8
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: EnumSystemLocalesW,0_2_0083EDCE
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: EnumSystemLocalesW,0_2_0083ED33
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: GetLocaleInfoW,0_2_00835E46
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: GetLocaleInfoA,0_2_6E9F0580
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_007C6270 GetLocalTime,0_2_007C6270
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeCode function: 0_2_0077AD80 PathFileExistsW,GetVersionExW,WinVerifyTrust,WTHelperProvDataFromStateData,CertGetNameStringW,WinVerifyTrust,0_2_0077AD80
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\07E032E020B72C3F192F0628A2593A19A70F069E BlobJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
Bootkit
1
Access Token Manipulation
1
Masquerading
1
Input Capture
1
System Time Discovery
Remote Services1
Input Capture
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Native API
1
DLL Side-Loading
1
DLL Side-Loading
2
Virtualization/Sandbox Evasion
LSASS Memory241
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
12
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt2
DLL Search Order Hijacking
2
DLL Search Order Hijacking
1
Disable or Modify Tools
Security Account Manager2
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Access Token Manipulation
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture22
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Deobfuscate/Decode Files or Information
LSA Secrets1
System Network Configuration Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
Obfuscated Files or Information
Cached Domain Credentials1
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Bootkit
DCSync34
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
DLL Side-Loading
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt2
DLL Search Order Hijacking
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.FileRepMalware.20313.1405.exe37%ReversingLabsWin32.Adware.Generic
SecuriteInfo.com.FileRepMalware.20313.1405.exe47%VirustotalBrowse
SecuriteInfo.com.FileRepMalware.20313.1405.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\MicroGame\NetBridge.dll7%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\NetBridge.dll7%VirustotalBrowse
C:\Users\user\AppData\Roaming\MicroGame\Utils\Uninst.exe0%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Utils\Uninst.exe0%VirustotalBrowse
C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe8%ReversingLabs
C:\Users\user\AppData\Roaming\MicroGame\Utils\cef\CefView.exe15%VirustotalBrowse
No Antivirus matches
SourceDetectionScannerLabelLink
cdn-file-ssl-wan.ludashi.com.m.alikunlun.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://ocsp.sectigo.com00%URL Reputationsafe
http://subca.ocsp-certum.com050%URL Reputationsafe
http://subca.ocsp-certum.com020%URL Reputationsafe
http://subca.ocsp-certum.com010%URL Reputationsafe
https://sectigo.com/CPS0D0%URL Reputationsafe
http://intf-pc.pdfxd.com/cfg/pdf_detail.php0%Avira URL Cloudsafe
http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
http://s.fireemulator.com/mikan?pid=0%Avira URL Cloudsafe
http://intf-pc.shanhutech.cn/cfg/bizhi_detail.php0%Avira URL Cloudsafe
http://www.taojike.com.cn0%Avira URL Cloudsafe
http://s.fireemulator.com/mikan?pid=0%VirustotalBrowse
http://intf-pc.shanhutech.cn/cfg/bizhi_detail.php0%VirustotalBrowse
http://www.taojike.com.cn0%VirustotalBrowse
http://intf-pc.pdfxd.com/cfg/pdf_detail.php0%VirustotalBrowse
http://cdn-ali-file-shc.shanhutech.cn/cms/project_20/cfg_center/mod_list.js0%Avira URL Cloudsafe
http://s.birdpaper.cn/bizhi?pid=0%Avira URL Cloudsafe
http://s.taojike.com.cn/jikewan?pid=0%Avira URL Cloudsafe
http://pdf-file.pdfxd.com/lds/cms/project_16/cfg_center/mod_list.js0%Avira URL Cloudsafe
http://cdn-ali.conchdesktop.com/cms/project_54/cfg_center/mod_list.js100%Avira URL Cloudmalware
http://s.pdfxd.com/pdf?pid=0%Avira URL Cloudsafe
http://cacerts.digicert.0%Avira URL Cloudsafe
http://pdf-file.pdfxd.com/lds/cms/project_16/cfg_center/mod_list.js0%VirustotalBrowse
http://s.coupon996.com/couponmaster?pid=0%Avira URL Cloudsafe
http://s.taojike.com.cn/jikewan?pid=0%VirustotalBrowse
http://cdn-ali.conchdesktop.com/cms/project_54/cfg_center/mod_list.js0%VirustotalBrowse
http://cdn-ali-file-shc.shanhutech.cn/cms/project_20/cfg_center/mod_list.js0%VirustotalBrowse
http://s.mikannovel.com/mikan?pid=0%Avira URL Cloudsafe
http://intf-pc.fireemulator.com/cfg/mikan_detail.php0%Avira URL Cloudsafe
http://intf-pc.conchdesktop.com/cfg/desktop_detail.php0%Avira URL Cloudsafe
http://s.pdfxd.com/pdf?pid=0%VirustotalBrowse
http://https://file:///res://ieframe.dll/unloadonunload0%Avira URL Cloudsafe
http://intf-pc.fireemulator.com/cfg/mikan_detail.php0%VirustotalBrowse
http://tests/windowWindowTest.PositionWindowTest.MinimizeWindowTest.MaximizeWindowTest.Restore0%Avira URL Cloudsafe
http://www.taojike.com.cnURLInfoAboutInstallLocationInstallHelper::AddUninstallItem0%Avira URL Cloudsafe
http://s.birdpaper.cn/bizhi?pid=0%VirustotalBrowse
http://intf-pc.conchdesktop.com/cfg/desktop_detail.php0%VirustotalBrowse
http://crl4.digic0%Avira URL Cloudsafe
http://cdn-ali-dl.fireemulator.com/cms/project_37/cfg_center/mod_list.js0%Avira URL Cloudsafe
http://s.fireemulator.com/apkmagicemu?pid=0%Avira URL Cloudsafe
http://s.coupon996.com/couponmaster?pid=0%VirustotalBrowse
http://intf-pc.qiyujiasu.com/cfg/detail.php100%Avira URL Cloudmalware
http://s.mikannovel.com/mikan?pid=0%VirustotalBrowse
http://cdn-file.taojike.com.cn/cms/project_16/cfg_center/mod_list.js0%Avira URL Cloudsafe
http://cdn-ali-dl.qiyujiasu.com/cms/project_37/cfg_center/mod_list.js100%Avira URL Cloudmalware
http://s.conchdesktop.com/desktop?pid=0%Avira URL Cloudsafe
http://intf-pc.taojike.com.cn/cfg/jikewan_detail.php0%Avira URL Cloudsafe
http://intf-pc.qiyujiasu.com/cfg/detail.php0%VirustotalBrowse
http://s.fireemulator.com/apkmagicemu?pid=0%VirustotalBrowse
http://cdn-file.taojike.com.cn/cms/project_70/cfg_center/mod_list.js100%Avira URL Cloudmalware
http://s.qiyujiasu.com/nssgame?pid=0%Avira URL Cloudsafe
http://cdn-ali-dl.qiyujiasu.com/cms/project_37/cfg_center/mod_list.js0%VirustotalBrowse
http://cdn-ali-dl.fireemulator.com/cms/project_37/cfg_center/mod_list.js0%VirustotalBrowse
http://intf-pc.taojike.com.cn/cfg/jikewan_detail.php0%VirustotalBrowse
http://s.qiyujiasu.com/nssgame?pid=0%VirustotalBrowse
http://cdn-file.taojike.com.cn/cms/project_70/cfg_center/mod_list.js3%VirustotalBrowse
http://cdn-file.taojike.com.cn/cms/project_16/cfg_center/mod_list.js2%VirustotalBrowse
http://s.conchdesktop.com/desktop?pid=0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
s.ludashi.com
106.15.48.27
truefalse
    high
    cdn-file-ssl-wan.ludashi.com.m.alikunlun.com
    101.226.26.147
    truefalseunknown
    cdn-file-ssl-wan.ludashi.com
    unknown
    unknownfalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://s.ludashi.com/wan?type=MicroGame&action=install&pid=3dm&mid=f10f2ab60f2526cf983ccde2e2612958&mid2=9e48d65e86c15cd7e46abaaa835064d008771981294afalse
        high
        http://s.ludashi.com/wan?type=MicroGame&action=7z_noexist&pid=3dm&mid=f10f2ab60f2526cf983ccde2e2612958&mid2=9e48d65e86c15cd7e46abaaa835064d008771981294afalse
          high
          http://s.ludashi.com/wan?type=MicroGame&action=7z_download_start&pid=3dm&mid=f10f2ab60f2526cf983ccde2e2612958&mid2=9e48d65e86c15cd7e46abaaa835064d008771981294afalse
            high
            http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dllfalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              http://s.ludashi.com/url2?pid=CefView.exe.0.drfalse
                high
                https://yx.3dmgame.com/yy/bzsc/microendSecuriteInfo.com.FileRepMalware.20313.1405.exe, GameConfig.json.0.drfalse
                  high
                  http://crl.certum.pl/ctsca2021.crl0oSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                    high
                    http://s.ludashi.com/wan?type=MicroGame&action=SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446543962.0000000000D2E000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://s.ludashi.com/wan?type=MicroGame&action=7z_download_fail&pid=3dm&mid=f10f2ab60f2526cf983ccde2SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2447067329.0000000004123000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://yx.3dmgame.com/zt/bzsc/SecuriteInfo.com.FileRepMalware.20313.1405.exe, GameConfig.json.0.drfalse
                          high
                          http://intf-pc.ludashi.com/cfg/mgame_detail.phpSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                            high
                            http://ocsp.sectigo.com0SecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                            • URL Reputation: safe
                            unknown
                            http://intf-pc.pdfxd.com/cfg/pdf_detail.phpSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            http://s.ludashi.com/t%SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2447067329.0000000004123000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://s.ludashi.com/wan?type=MicroGame&action=7z_noexist&pid=3dm&mid=f10f2ab60f2526cf983ccde2e26129SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000003.1420690724.0000000000D18000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://cacerts.digicert.SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000C90000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://cdn-file.ludashi.com/cms/project_40/cfg_center/mod_list.jsSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                  high
                                  http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dllBSecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000C90000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://intf-pc.shanhutech.cn/cfg/bizhi_detail.phpSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.taojike.com.cnSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://s.fireemulator.com/mikan?pid=SecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://s.ludashi.com/ent?pid=SecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                      high
                                      http://cdn-ali-file-shc.shanhutech.cn/cms/project_20/cfg_center/mod_list.jsSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dllUSERNAME=tinSecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446943100.00000000039D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://repository.certum.pl/ctsca2021.cer0SecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                          high
                                          http://subca.ocsp-certum.com05SecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                          • URL Reputation: safe
                                          unknown
                                          http://s.ludashi.com/wan?type=MicroGame&action=7z_download_start&pid=3dm&mid=f10f2ab60f2526cf983ccdeSecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446543962.0000000000D2E000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://subca.ocsp-certum.com02SecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                            • URL Reputation: safe
                                            unknown
                                            http://subca.ocsp-certum.com01SecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                            • URL Reputation: safe
                                            unknown
                                            http://cdn-file.ludashi.com/cms/project_24/cfg_center/mod_list.jsSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                              high
                                              https://sectigo.com/CPS0DSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                              • URL Reputation: safe
                                              unknown
                                              http://crl.certum.pl/ctnca2.crl0lSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                high
                                                http://pdf-file.pdfxd.com/lds/cms/project_16/cfg_center/mod_list.jsSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://repository.certum.pl/ctnca2.cer09SecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                  high
                                                  http://s.ludashi.com/mgame?pid=CefView.exe.0.drfalse
                                                    high
                                                    http://s.ludashi.com/wan?type=MicroGame&action=install&pid=3dm&mid=f10f2ab60f2526cf983ccde2e2612958&SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000C90000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000003.1420690724.0000000000CEF000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2447067329.0000000004123000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://s.birdpaper.cn/bizhi?pid=CefView.exe.0.drfalse
                                                      • 0%, Virustotal, Browse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://s.taojike.com.cn/jikewan?pid=SecuriteInfo.com.FileRepMalware.20313.1405.exe, CefView.exe.0.drfalse
                                                      • 0%, Virustotal, Browse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://cdn-ali.conchdesktop.com/cms/project_54/cfg_center/mod_list.jsSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                      • 0%, Virustotal, Browse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://s.ludashi.com/url3?pid=SecuriteInfo.com.FileRepMalware.20313.1405.exe, CefView.exe.0.drfalse
                                                        high
                                                        http://s.pdfxd.com/pdf?pid=SecuriteInfo.com.FileRepMalware.20313.1405.exe, CefView.exe.0.drfalse
                                                        • 0%, Virustotal, Browse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://s.coupon996.com/couponmaster?pid=CefView.exe.0.drfalse
                                                        • 0%, Virustotal, Browse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://s.mikannovel.com/mikan?pid=CefView.exe.0.drfalse
                                                        • 0%, Virustotal, Browse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.certum.pl/CPS0SecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                          high
                                                          http://intf-pc.fireemulator.com/cfg/mikan_detail.phpSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                          • 0%, Virustotal, Browse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://intf-pc.conchdesktop.com/cfg/desktop_detail.phpSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                          • 0%, Virustotal, Browse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://https://file:///res://ieframe.dll/unloadonunloadSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                          • Avira URL Cloud: safe
                                                          low
                                                          http://repository.certum.pl/ctnca.cer09SecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                            high
                                                            http://crl.certum.pl/ctnca.crl0kSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                              high
                                                              http://cdn-file.ludashi.com/cms/project_21/cfg_center/mod_list.jsSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                high
                                                                http://tests/windowWindowTest.PositionWindowTest.MinimizeWindowTest.MaximizeWindowTest.RestoreCefView.exe.0.drfalse
                                                                • Avira URL Cloud: safe
                                                                low
                                                                http://www.taojike.com.cnURLInfoAboutInstallLocationInstallHelper::AddUninstallItemSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                • Avira URL Cloud: safe
                                                                low
                                                                http://s.ludashi.com/SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000C4E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2447067329.0000000004123000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://crl4.digicSecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446318789.0000000000C90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://cdn-ali-dl.fireemulator.com/cms/project_37/cfg_center/mod_list.jsSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                  • 0%, Virustotal, Browse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://cdn-file.ludashi.com/cms/project_16/cfg_center/mod_list.jsSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                    high
                                                                    http://s.ludashi.com/wan?type=SecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                      high
                                                                      http://s.fireemulator.com/apkmagicemu?pid=SecuriteInfo.com.FileRepMalware.20313.1405.exe, CefView.exe.0.drfalse
                                                                      • 0%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://l.public.ludashi.com/pc/updata/dumphttp://l.public.fireemulator.com/pc/updata/dumphttp://l.puSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                        high
                                                                        http://cdn-file.ludashi.com/cms/project_16/cfg_center/mod_list.jshttp://cdn-file.ludashi.com/cms/proSecuriteInfo.com.FileRepMalware.20313.1405.exe, CefView.exe.0.drfalse
                                                                          high
                                                                          http://intf-pc.ludashi.com/cfg/coupon_detail.phpSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                            high
                                                                            http://intf-pc.qiyujiasu.com/cfg/detail.phpSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                            • 0%, Virustotal, Browse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#SecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://cdn-file.taojike.com.cn/cms/project_16/cfg_center/mod_list.jsSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                            • 2%, Virustotal, Browse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://cdn-ali-dl.qiyujiasu.com/cms/project_37/cfg_center/mod_list.jsSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                            • 0%, Virustotal, Browse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dll7z_download_success7z_download_success7z_download_SecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                              high
                                                                              http://s.conchdesktop.com/desktop?pid=SecuriteInfo.com.FileRepMalware.20313.1405.exe, CefView.exe.0.drfalse
                                                                              • 0%, Virustotal, Browse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://s.ludashi.com/url4?pid=CefView.exe.0.drfalse
                                                                                high
                                                                                http://intf-pc.taojike.com.cn/cfg/jikewan_detail.phpSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                                • 0%, Virustotal, Browse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://intf-pc.ludashi.com/cfg/detail.phpSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                                  high
                                                                                  http://cdn-file.taojike.com.cn/cms/project_70/cfg_center/mod_list.jsSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                                  • 3%, Virustotal, Browse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  http://intf-pc.ludashi.com/cfg/xiaolu_detail.phpSecuriteInfo.com.FileRepMalware.20313.1405.exefalse
                                                                                    high
                                                                                    http://s.qiyujiasu.com/nssgame?pid=SecuriteInfo.com.FileRepMalware.20313.1405.exe, CefView.exe.0.drfalse
                                                                                    • 0%, Virustotal, Browse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.ludashi.com/api/service/cfg.php?from=%s&appver=%s&pid=%s&modver=%s&mid=%s&mid2=%s&hash=%sCefView.exe.0.drfalse
                                                                                      high
                                                                                      http://cdn-file-ssl-wan.ludashi.com/wan/wan/7z.dllC:SecuriteInfo.com.FileRepMalware.20313.1405.exe, 00000000.00000002.2446966086.0000000003C64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        106.15.48.27
                                                                                        s.ludashi.comChina
                                                                                        37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                                                        101.226.26.147
                                                                                        cdn-file-ssl-wan.ludashi.com.m.alikunlun.comChina
                                                                                        4812CHINANET-SH-APChinaTelecomGroupCNfalse
                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                        Analysis ID:1399269
                                                                                        Start date and time:2024-02-27 08:20:18 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 6m 19s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:7
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal57.evad.winEXE@1/18@2/2
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 76%
                                                                                        • Number of executed functions: 80
                                                                                        • Number of non-executed functions: 211
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                        • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        No simulations
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        106.15.48.27UM6rAJhKEq.exeGet hashmaliciousUnknownBrowse
                                                                                          mAGs0IsoB7.exeGet hashmaliciousUnknownBrowse
                                                                                            IJ9cCBb4Tv.exeGet hashmaliciousUnknownBrowse
                                                                                              KuMTnLOuSZ.exeGet hashmaliciousUnknownBrowse
                                                                                                o5ZGIQwDed.exeGet hashmaliciousUnknownBrowse
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  cdn-file-ssl-wan.ludashi.com.m.alikunlun.comUM6rAJhKEq.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 115.231.152.244
                                                                                                  mAGs0IsoB7.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 115.231.152.248
                                                                                                  KuMTnLOuSZ.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 115.231.152.240
                                                                                                  o5ZGIQwDed.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 115.238.192.243
                                                                                                  UM6rAJhKEq.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 115.238.192.240
                                                                                                  mAGs0IsoB7.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 115.238.192.240
                                                                                                  IJ9cCBb4Tv.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 115.238.192.240
                                                                                                  KuMTnLOuSZ.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 117.21.230.248
                                                                                                  o5ZGIQwDed.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 115.238.192.238
                                                                                                  17mqa66sU6.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 115.231.152.243
                                                                                                  s.ludashi.comhttp://api.pdfxd.com/pdf-service/v1/action?os=163842&device_id=741e5fc1b4d58e5b4c3ac5f1dc5a9464&version=&qd=&day=&t=4312453&product=xundu&machine_name=141700Get hashmaliciousUnknownBrowse
                                                                                                  • 47.117.76.201
                                                                                                  XMind #U00e6#U00e7#U00bb#U00b4#U00e5#U00af#U00bc#U00e5#U00be@8001_663@2.8.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 47.117.76.6
                                                                                                  UM6rAJhKEq.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 47.117.76.6
                                                                                                  mAGs0IsoB7.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 47.117.76.6
                                                                                                  KuMTnLOuSZ.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 47.117.70.170
                                                                                                  o5ZGIQwDed.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 47.117.70.170
                                                                                                  UM6rAJhKEq.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 106.15.48.27
                                                                                                  mAGs0IsoB7.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 106.15.48.27
                                                                                                  IJ9cCBb4Tv.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 106.15.48.27
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  CHINANET-SH-APChinaTelecomGroupCNSecuriteInfo.com.BScope.Adware.Softcnapp.24133.13453.exeGet hashmaliciousPoisonivyBrowse
                                                                                                  • 180.163.207.108
                                                                                                  SecuriteInfo.com.BScope.Adware.Softcnapp.24133.13453.exeGet hashmaliciousPoisonivyBrowse
                                                                                                  • 180.163.207.104
                                                                                                  Z27kR5FZtq.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 211.148.32.39
                                                                                                  KAkPZUPpZJ.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 114.95.67.56
                                                                                                  57viNakyQH.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 114.87.176.18
                                                                                                  Iq9FbxpCn8.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 124.74.175.13
                                                                                                  bLjDNQ7nb4.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 58.32.178.245
                                                                                                  6KdBhFhggb.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 101.225.14.224
                                                                                                  SecuriteInfo.com.Trojan.Click2.50011.11999.7839.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 114.80.179.249
                                                                                                  x86_64-20240223-1531.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                  • 101.88.36.2
                                                                                                  CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdDlabel_PC.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 119.23.82.16
                                                                                                  2R5V3UvqxB.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 120.79.73.29
                                                                                                  SecuriteInfo.com.FileRepMalware.23962.26901.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 59.82.14.134
                                                                                                  SecuriteInfo.com.FileRepMalware.23962.26901.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 59.82.14.134
                                                                                                  SecuriteInfo.com.Linux.Siggen.9999.30151.28325.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 120.79.97.94
                                                                                                  THq3Y46H6x.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 8.151.68.107
                                                                                                  SecuriteInfo.com.W32.Relevant.AI.gen.Eldorado.16350.31576.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 114.215.63.229
                                                                                                  2VDoipTd9L.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 8.159.197.124
                                                                                                  2FHBAtMNms.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 139.196.56.145
                                                                                                  huhu.mips.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                  • 120.55.158.196
                                                                                                  No context
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  C:\Users\user\AppData\Roaming\MicroGame\NetBridge.dllUM6rAJhKEq.exeGet hashmaliciousUnknownBrowse
                                                                                                    mAGs0IsoB7.exeGet hashmaliciousUnknownBrowse
                                                                                                      KuMTnLOuSZ.exeGet hashmaliciousUnknownBrowse
                                                                                                        o5ZGIQwDed.exeGet hashmaliciousUnknownBrowse
                                                                                                          UM6rAJhKEq.exeGet hashmaliciousUnknownBrowse
                                                                                                            mAGs0IsoB7.exeGet hashmaliciousUnknownBrowse
                                                                                                              IJ9cCBb4Tv.exeGet hashmaliciousUnknownBrowse
                                                                                                                KuMTnLOuSZ.exeGet hashmaliciousUnknownBrowse
                                                                                                                  o5ZGIQwDed.exeGet hashmaliciousUnknownBrowse
                                                                                                                    17mqa66sU6.exeGet hashmaliciousUnknownBrowse
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2
                                                                                                                      Entropy (8bit):1.0
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:V:V
                                                                                                                      MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                      SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                      SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                      SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                      Malicious:false
                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                      Preview:ok
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2
                                                                                                                      Entropy (8bit):1.0
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:V:V
                                                                                                                      MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                      SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                      SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                      SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                      Malicious:false
                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                      Preview:ok
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2
                                                                                                                      Entropy (8bit):1.0
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:V:V
                                                                                                                      MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                      SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                      SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                      SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                      Malicious:false
                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                      Preview:ok
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):676541
                                                                                                                      Entropy (8bit):7.996830194455267
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:12288:E/nRynWvT2GJxi+U+vgu2lKZkC/YzLTBWoERWUO33dBV:2REuTzxi+UimKrY3VhEeN
                                                                                                                      MD5:3236284AFA776C1E3E4D0AEBAF503784
                                                                                                                      SHA1:28ED0D69AA3BEDB380F8893D31E463076BBC0D40
                                                                                                                      SHA-256:3BAF46B2C1481556176E4597B38AE0DC03BE66CFA4C3401FB71CDFA6736C9595
                                                                                                                      SHA-512:19B070948BDC66A77AC1121C950CA10F5B4F9A410D247509B037C9B7432EC7BFE67DB03B9CDE51AC8B6ACA99A624B521927FC96113002460813E1DF8A7EA0D69
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:PK........+..SS..!R..........CefView.exe.}|T..?~7.$+,....D...hP.I........@B.$..kD...!<mVs.\E....|.#....[.T...< ......6.........w.{w.>.......{.....sf.....V.. .../.....+......W..W.|...t....l.d^...........3.qG....U8.=2'm.i.=>.....eQ.X..r..........,...e.tM-;....K...{.h/..z...p..~[..\+^...1.6....?.u..o.u..J....ot......5..}E.....x.W?`~.-.o?..k.B.V..Q..I.<h."0....].. ]..k..t.u}......d....>I..p.z.G....!A.Q.z.2/....R..]A.1n........vL.."..4..R.....R./...=...Q.r.@!..-........m.F.C.....1.....C....+f.._......D.........G.6...u..X......sc....x...D.6G.....CD..1...C..F......S.....d.aI..ZR]..j[.u^q...U...!.j..(.....hj4}dj2....q.E/N.......g.J...)RQj .X...$C....*.I..ib.T4L.'..X N:..&.eJ.....R.HM.L...qF@....2S..R.^.7HS..^.........FZ.~Q.Q..C...p.}.../..0t...i.E?...1n.>....|F.!....t{$.e...{..&...?......Z...t.q..}q.k../..=.i....W.!.h..q...._O....f...}......Mq.}.....p.....=..S..=..)O..a.S..=...S>.{.G.R..Zt..3Y.-..?.o..O.7{....uL..\...H-..O..Z..v..
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):667
                                                                                                                      Entropy (8bit):5.143341920854612
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:hFFT4ZXLPkepuagIW1BTLBWFII624HKMBXuikLq3vdrtksekwDW+Yv:h7OXjrwagIWblWKv1yLqfkNnDW+C
                                                                                                                      MD5:B747444B42B384847A176A90779169F6
                                                                                                                      SHA1:A0677F35F207FC14EDACC77E9E8E79771552CE7A
                                                                                                                      SHA-256:4571599F196BE15DD0687C8C24944BF2AE6E38177D466611C224B079729CACE8
                                                                                                                      SHA-512:CBE0E9CAFBE58419F76508603F49FD0DF87C796CDB854CFD95D171641163EAA820806CFC2D08DFE4EBCFDF5D143514C52752D81ADAFDDD9B53E4158938A6D721
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{.."charge_url_format" : "",.."delay_install_extra_days" : "0",.."exit_when_close_playwnd" : "",.."index_page_url" : "",.."info_version" : "1.0.0.2",.."install_open_select" : "1",.."install_open_text" : "\u7acb\u523b\u4f53\u9a8c",.."install_show_close" : "0",.."install_tray" : "0",.."kefu_page_url" : "",.."login_url" : "https://yx.3dmgame.com/yy/bzsc/microend",.."pattern_str" : "&wd_entergame=1",.."pepflashplayer" : "1",.."run_after_silence_inst" : "yes",.."sign" : "C35Jv2JqMo1aEB+BskxUIkNdK2OkE8C9aoeGToEQRGBdVLn2YwHfxw==",.."silence_inst" : "yes",.."site_url_format" : "",.."startmenu_no_uninst" : "1",.."uninst_open_url" : "https://yx.3dmgame.com/zt/bzsc/".}.
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):243776
                                                                                                                      Entropy (8bit):6.739922320894202
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:yJlU7zM4nGH4Ye1XBINNN8YCh2Jo9TB7PTkRc3/:y/SMH4YUXBIfPdo9T1V3/
                                                                                                                      MD5:1618C56FD42A483782F863555B2EEF12
                                                                                                                      SHA1:130DEA21A6AA501AB63277FE429571442C520193
                                                                                                                      SHA-256:F4ACB8DE7EE4C64E9BA4A0004CBDE9282FD3ED5F0CEE7633CD3EFA197EEDA196
                                                                                                                      SHA-512:4B401316B8C7243C09D28D9E95DFD163FC991C64CC37E1EE46483446FE7B6AC7B2F7476764E25CC2B34871E4823123BF3CB71E8ECAAEA00A284B07EB48304996
                                                                                                                      Malicious:false
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 7%
                                                                                                                      • Antivirus: Virustotal, Detection: 7%, Browse
                                                                                                                      Joe Sandbox View:
                                                                                                                      • Filename: UM6rAJhKEq.exe, Detection: malicious, Browse
                                                                                                                      • Filename: mAGs0IsoB7.exe, Detection: malicious, Browse
                                                                                                                      • Filename: KuMTnLOuSZ.exe, Detection: malicious, Browse
                                                                                                                      • Filename: o5ZGIQwDed.exe, Detection: malicious, Browse
                                                                                                                      • Filename: UM6rAJhKEq.exe, Detection: malicious, Browse
                                                                                                                      • Filename: mAGs0IsoB7.exe, Detection: malicious, Browse
                                                                                                                      • Filename: IJ9cCBb4Tv.exe, Detection: malicious, Browse
                                                                                                                      • Filename: KuMTnLOuSZ.exe, Detection: malicious, Browse
                                                                                                                      • Filename: o5ZGIQwDed.exe, Detection: malicious, Browse
                                                                                                                      • Filename: 17mqa66sU6.exe, Detection: malicious, Browse
                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........."..sL..sL..sL.....sL....{sL..7..sL..sM.UsL.....sL.....sL..!..sL.....sL.Rich.sL.................PE..L...=.LS...........!.................T...............................................k....@......................... E.......6...........................5.........................................`...@...............t............................text............................... ..`.rdata.............................@..@.data....1...P.......8..............@....rsrc................N..............@..@.reloc...(.......*...V..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):376832
                                                                                                                      Entropy (8bit):6.682661817683595
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:S/6FOWE6du2r59H7ptlXHSpi9EfHGv8t1ryuSeWPM5dToPeRmc9GNy1q:SCMC4WlCpaEq8bQeWPM5dPRzWmq
                                                                                                                      MD5:6DD20E35D9F1143B1276B5623CC04F3A
                                                                                                                      SHA1:A1002BA9C73A4BFDD579AD76B44D970A0A509128
                                                                                                                      SHA-256:FCC078328FF7CB9CA1835AE707C088C05EC76E38683D26E384027A3EA45450A2
                                                                                                                      SHA-512:E53CF5EBAB8D377D341460BF880BFA861E9425FBDA3A801CE40E4630BA0A354034491EE4E07F0675EEC466515030EC172ABBB9AEE06A24FF72B8A1A8BCA2192B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........i...:...:...:...:.:._.:...:._.:...:...:a..:...:...:...:...:...:...:...:...:...:...:Rich...:........PE..L.....iT...........!................3........................................P.......................................8......t*..P.... ...}...............<...........................................{..@...............|............................text............................... ..`.rdata..rY.......Z..................@..@.data...(....@...v..."..............@....rsrc....}... ...~..................@..@.reloc.............................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):171520
                                                                                                                      Entropy (8bit):5.377390859179677
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:FAlbqI3XMaZC/owj6be+e/7pK7CDvKw2WFUo:FoP3ZZCCeX/7pK7CDvlu
                                                                                                                      MD5:49421E2348FE92A70D9D5F96342523E5
                                                                                                                      SHA1:BDB3C74225199EB7F02313FE1D4BF6974CAB9898
                                                                                                                      SHA-256:D26BDCC3DA68ED49A59B72313FF411DE3EB2BB7D4853E0491F6E6FD507445A91
                                                                                                                      SHA-512:E64A99FAB838BB7EC515204C9FD2E702C38936C5608EAF2092F81BD2E9F8C92C35A2BDCE7E5FACB8C4943C52F5B5761E465C8F746C0268BEA163C9253821EB8B
                                                                                                                      Malicious:false
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                      Reputation:low
                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6.0BW.cBW.cBW.c.0.bGW.c.>.b@W.c.?.b]W.c.?.bNW.c.?.bAW.c.?.bFW.cK/.ceW.cBW.c.W.c.>.bAW.c.>{cCW.cBW.cCW.c.>.bCW.cRichBW.c........................PE..L......`..........................................@.......................................@.................................(...|....@...t..............................p...............................@............................................text............................... ..`.rdata..,Y.......Z..................@..@.data........0......................@....rsrc....t...@...t..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1641384
                                                                                                                      Entropy (8bit):6.595702853460529
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:WLeAXpXwdY7ErGTBJdeBbc5HjbuTwE9SR7XFCRqcSs4UOEyy+lfqcv:Uv0Bbc5HEwnRASs4U7P+lZv
                                                                                                                      MD5:E4B4A411CB5CF87118B263168C5FC4EE
                                                                                                                      SHA1:F120AEA9881E8DF8B0789D89BAD5CF293E536D6B
                                                                                                                      SHA-256:5F60207DCC8657BE87F0F303FDCB8502231D4DC2C3A25C45AE5645DAEB38311D
                                                                                                                      SHA-512:B00019456ABF3D401F5AE0E60451706DE173BD24A695241CCC684C1CE5862BE21CBB5BACAC1B3E292C6E06C1F68202798BB00357032F1C2D59E126EC015DAB88
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                      • Antivirus: Virustotal, Detection: 15%, Browse
                                                                                                                      Reputation:low
                                                                                                                      Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$.............._..._..._Ql._..._Ql._W.._Ql._..._}..^..._O..^..._O..^..._...^..._r..^..._..._..._...^..._{P)_..._...^..._...^..._...^..._.m_..._.}_..._..._..._r..^..._r.._..._..y_..._r..^..._Rich..._................PE..L......_.................v........................@..........................0.......=....@..................................a..h.... ..h................5...0..........T...................x...........@...............T............................text....t.......v.................. ..`.rdata...............z..............@..@.data....y.......P..................@....rsrc...h.... ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:GIF image data, version 89a, 856 x 488
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13334
                                                                                                                      Entropy (8bit):7.837203657430602
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:GcDP6P1x585rKgiCcfsLzDR8v77iPKfWOoHStK7RbG:GcmdxWcjsLzDev3i5HStKFbG
                                                                                                                      MD5:EF09AFA5BF49F5B03B7E8CC5B7AA7E33
                                                                                                                      SHA1:255B345511C32879AABDC7B53343D497BD22CFA0
                                                                                                                      SHA-256:2A5A7ACE6A323882946C20AD8B4DCB89CB09E2F8BBB4215FACDD64AA48C38B16
                                                                                                                      SHA-512:BFD772DBE8B5E33C4509B8D3AA6B24039BEB35331F512BC97CCDB1C21FC1352878CE08FEC78056BC800DC6DA34D782D1F844C7D893A4AF99E6940128183665E5
                                                                                                                      Malicious:false
                                                                                                                      Preview:GIF89aX............&&&...}}}........XXX............BBB.........................................................kkk.....................ooo..........................................%%%.........666......'''333<<<---......FFF ......///***)))...444222...(((......555:::000......uuu...!!!GGG.........xxx.....eee..........................DDD\\\......EEEOOO,,,111JJJ$$$]]]WWW.........[[[...|||...^^^LLL........lllUUU"""###fff>>>TTT???CCC...@@@......HHH......RRRVVV...QQQzzzbbbqqq+++SSSPPP888........jjj;;;nnn...yyy.........hhh999...AAAcccmmmiii...777...NNN........ttt.......rrrsssdddppp......___...===vvv...aaa..............III..............................{{{.............................```.........MMM.........ggg...............YYY.........KKK.........~~~......ZZZ......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:MS Windows icon resource - 7 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):393646
                                                                                                                      Entropy (8bit):6.590405678894261
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:8wythTy2+av5hzeu0QxqTBo1yre3Lml8JnWmKI0UBvBH8Cco0ojnGqV41Dbql:8r7hhzeu0QxqTBvK7mWEnf0cnojGqWY
                                                                                                                      MD5:B8B05DE256B2A6779BADEBD483C58F99
                                                                                                                      SHA1:6B8A5141A0B36471D4E2AFCAEAAF8DDBFFAC5B80
                                                                                                                      SHA-256:46CC406B37706B5BD8AEE8FED328BCBB169A2E46CF46FE64F8FED4EC73320325
                                                                                                                      SHA-512:0556D9F649024E4A6AC156F40534EC7AE22D6B87350BBBABCD44BD1B48C81DEA618CC022E586181B187BC08A14BBEAC1CFF189D028F4101C3B9062BF43B80109
                                                                                                                      Malicious:false
                                                                                                                      Preview:............ .h...v......... ......... .... .....f...00.... ..%......``.... ......D........ .(...^......... .( ......(....... ..... .........................$&"/Wcb.EKK.LPJ.?C?.AD?.EJI.BKM.CLP.;@@.=AB.<A>.Ke..IYo.BIK.',-1@GB........\]].134.......1...K...V...G...9.(+2.8:;.<?=.EGH.8<;.FKG.^^T...s.........,!2.!":.$[..$....y...T....`.. 2.9;<.CJT.HMJ.Z^[.??<...l.gnc.|.......NM].!1[.$_..........;....(k.!$0.=?>.afc.PV`.33;.zs`.PJ8.MW].T.......GLp...l..+...O..'...4....&i.&)3.NTU.ST\.)%*.oQ;.dV2.Z^[.")J./L......\cq...G......\..Q...Av..."@.?CI.PSV.>....n^...t.plc.!-..Kb..Ca..z...Zij...;.':......A.....N.KOQ.ORR.l.$..jY..HA.KDX.mhl.y.w.b...Q...a...DY]. 3g..y..*.....U.RVX.MQR.n....r8..Z9.<$$.th]..u?.ZJ%.;90.M...P...3FS..7w.......Q.Z^b.PNN.R....)..e...#..;$$.IIG...c..wD.fqb.V...1Zs. 9a.0^....A._cg.HFF.> ...x!.. ..h...7..M$..-)+.tfF.aY@.^`M.)?P.#=Q.(<p.!&C._eh.LST.546.d0...U...e.../...O...2..6.!.% *.\O/.7BA..'9..#@.?FR.bhj.bij.AFM.424.`'...`...}...O.../..x;<.I9V.]^q.=B4..&N.+2:.MSU.t{|.X_`.BHI.HL
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):667
                                                                                                                      Entropy (8bit):5.143341920854612
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:hFFT4ZXLPkepuagIW1BTLBWFII624HKMBXuikLq3vdrtksekwDW+Yv:h7OXjrwagIWblWKv1yLqfkNnDW+C
                                                                                                                      MD5:B747444B42B384847A176A90779169F6
                                                                                                                      SHA1:A0677F35F207FC14EDACC77E9E8E79771552CE7A
                                                                                                                      SHA-256:4571599F196BE15DD0687C8C24944BF2AE6E38177D466611C224B079729CACE8
                                                                                                                      SHA-512:CBE0E9CAFBE58419F76508603F49FD0DF87C796CDB854CFD95D171641163EAA820806CFC2D08DFE4EBCFDF5D143514C52752D81ADAFDDD9B53E4158938A6D721
                                                                                                                      Malicious:false
                                                                                                                      Preview:{.."charge_url_format" : "",.."delay_install_extra_days" : "0",.."exit_when_close_playwnd" : "",.."index_page_url" : "",.."info_version" : "1.0.0.2",.."install_open_select" : "1",.."install_open_text" : "\u7acb\u523b\u4f53\u9a8c",.."install_show_close" : "0",.."install_tray" : "0",.."kefu_page_url" : "",.."login_url" : "https://yx.3dmgame.com/yy/bzsc/microend",.."pattern_str" : "&wd_entergame=1",.."pepflashplayer" : "1",.."run_after_silence_inst" : "yes",.."sign" : "C35Jv2JqMo1aEB+BskxUIkNdK2OkE8C9aoeGToEQRGBdVLn2YwHfxw==",.."silence_inst" : "yes",.."site_url_format" : "",.."startmenu_no_uninst" : "1",.."uninst_open_url" : "https://yx.3dmgame.com/zt/bzsc/".}.
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1356657
                                                                                                                      Entropy (8bit):7.996978041899761
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:ZBB4RqApLUoKY2eToEypPXshZEhHMLImvDgAuEjjFkLtu66AskBg:vB9GLUoKM0R/YIHMbSEnFStd6Aske
                                                                                                                      MD5:42978196F38B825A8308FABFB26BF52B
                                                                                                                      SHA1:55F06CD1C05C439DAE7F38B8EB8086A744CF7A82
                                                                                                                      SHA-256:27C6CB4D0239B5FD9B208D7C2D4DE759CC847BBE671F698F8C45078DE377C388
                                                                                                                      SHA-512:24680785B556F7A1A08ED41DE4746E644EE103E83FFE0049A810B8B983F187A32B382F78DBAA882C650AB54A52049B64505FCEE5052C48294BAA7F0C24B8DE27
                                                                                                                      Malicious:false
                                                                                                                      Preview:PK........a..R...<...........main.xml.K..@....~.8.nR;y.#....B...%m.v0.......>P..*........1jW~..d.$5.M..p/M2.....9.........W.z,$4.!m.F....K.Q.E|...r'p...^.-...<.kg...\:SBr..j&..A<p.<.....%M.t.C..\H.......,........W..:....<.O/..|..wa..:Z..AL}h6t..C..O..mg.K..^...,.|..r.M...D........<.,h.S/.tz..L(....'..U.l...,p.92qF.hH|..:./.Dt.......R..$$}h..........7^.......2.s....>......!qJ}N.@.....H....{..2..h..3`..PP5.......e....&...4b.x...&."q.S...@.O/.Q8..-,@...v..@4!A........o..##c.!...0.h..4.0..*......f|J.......N.Zo.}.v1..|......4.._L.>...c.....8.\v..V5.. ..S4m,.`@}..COw.>..I.n...r*;..V....S.Y$E.wLW...[.y.X..K.{..S.NO.G.u.L4._..$.....L..._[.O.Y/.....4.^...U....^......!c....#..:..T.J..$+5..\.1.....]:.x~$.A.,.....`p..+*...b.P,.A..oJ.,...@..nj.S.,$...*^/.|.x...5.....-..%..#v..F..+~....+.<../...ax..mk...ZM_[v.VM.f.....e.....^.U;.....|.wg.L. .Y....9.. ......g.,6........[...].al.Q..w.).V...z!.....%..6 .;..FD....k..~.....).'..X.s....F..:..
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):589326
                                                                                                                      Entropy (8bit):7.996903242586884
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:12288:I9FOQ6z85iGMsvRs+7N3mEGHcWSksRjTJJ7egvj5EvILCTy0smK:UOQ6ziiLwn/7egvtEKWljK
                                                                                                                      MD5:D7F82FC61BC6DC354B8697B99421191F
                                                                                                                      SHA1:7476DF9F78358E56FA44183166ADAF6BAED0CE0E
                                                                                                                      SHA-256:F60D7FED37B2332DEC272ABC3EF9DDB876C573525723EEDD5985362424C19D0A
                                                                                                                      SHA-512:BF5838B69DA7B273F28325C96B3D9C55F77431505BB780DDBB630E20DCBE328059E0001CEB5469CC330D8B85BE2397B3392056AE6B1488536D3158DC30C12DF1
                                                                                                                      Malicious:false
                                                                                                                      Preview:PK..........R.O..\w..........CefHelper.dll.}XTe..|f.`...sLLRL+..(........$.>..%.B..D.a....~.Z....E..6......TRt.0.h...`k,VQ.....3.a..~...^..u.....x...q.z!J.....eA....T......a..F.u#>.R...)...4...._...P.=w?..#.._.P.~8.........#..w.y....z.|.....ox.'..s.g.L..O..G...3c....".b.\....Q.<5!.=..0..b.Fx>.lU..=W.E...,.~.7...c,}....`.*lN. ....y...jZ...2J7." ..t,.4xB.`A,./....h..W.B..!.%).>..B.^.?..y.A0....B.&n2.....k.B.5.5..^.....m..h.|..%...:....V..9_.+...... ...(..n....v....x..B.A..W.l...O.Td.g.ap>...K....V.Y..gyX..+..{....`...I.\../}h......t/.D....@t....YJ..EY.<.1X..?...7.D.....(..Zb*3X.q[-Q..Z.G.eY....k?...fLM.qU...R.0u$....}f&......._..o..B.?a.>Lmc.....'..[F.7./._I.&n.&..O..7B.........o.cRrl..7.[.eqf.Y..`......k..E..(.V.h.....[...mg4{.U..]1.e#{k.eomu.....bo.#.[g'{....h.{.1......z.co}..F/...J..2..N .~..C..t?.|Y0....m.........,g.1x.8...+.L.^_5{...m...V.o.s%..C.^..:8....2.8.t.{....({.....>......J....50..<.....s-........t>..g.G.O.G...*-<.UZx.{..tz..
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:GIF image data, version 89a, 856 x 488
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13334
                                                                                                                      Entropy (8bit):7.837203657430602
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:GcDP6P1x585rKgiCcfsLzDR8v77iPKfWOoHStK7RbG:GcmdxWcjsLzDev3i5HStKFbG
                                                                                                                      MD5:EF09AFA5BF49F5B03B7E8CC5B7AA7E33
                                                                                                                      SHA1:255B345511C32879AABDC7B53343D497BD22CFA0
                                                                                                                      SHA-256:2A5A7ACE6A323882946C20AD8B4DCB89CB09E2F8BBB4215FACDD64AA48C38B16
                                                                                                                      SHA-512:BFD772DBE8B5E33C4509B8D3AA6B24039BEB35331F512BC97CCDB1C21FC1352878CE08FEC78056BC800DC6DA34D782D1F844C7D893A4AF99E6940128183665E5
                                                                                                                      Malicious:false
                                                                                                                      Preview:GIF89aX............&&&...}}}........XXX............BBB.........................................................kkk.....................ooo..........................................%%%.........666......'''333<<<---......FFF ......///***)))...444222...(((......555:::000......uuu...!!!GGG.........xxx.....eee..........................DDD\\\......EEEOOO,,,111JJJ$$$]]]WWW.........[[[...|||...^^^LLL........lllUUU"""###fff>>>TTT???CCC...@@@......HHH......RRRVVV...QQQzzzbbbqqq+++SSSPPP888........jjj;;;nnn...yyy.........hhh999...AAAcccmmmiii...777...NNN........ttt.......rrrsssdddppp......___...===vvv...aaa..............III..............................{{{.............................```.........MMM.........ggg...............YYY.........KKK.........~~~......ZZZ......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2804064
                                                                                                                      Entropy (8bit):7.9985095430513775
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:49152:OXhE57lnF6WlPvAJn4hBz+pP8bL7Zed+gC+o/PyQHUL46nBw3LwAsMX++:ehE57VsmIGnz+pyZYiaQHUEaw3LRp++
                                                                                                                      MD5:F65B624D440F4EE3DCD08D3D120F02A8
                                                                                                                      SHA1:6D4DC6EB733604E2F2D7053B8F5757E9A8CF2A89
                                                                                                                      SHA-256:CDFE70F8B74EE3CEDC33342C8D5B495C970E671C8F9A2558CC44582DC6106CA9
                                                                                                                      SHA-512:1C1E0B9202146827BE513B5E32F9368D98F41A244354121EC5667F89E4806CF82908766DC00F1F39FE143C3B241B744AF6B604CA4DF75811E2354B6E6C132FDA
                                                                                                                      Malicious:false
                                                                                                                      Preview:PK........+N.S....eR...R......CefView.zip.:,..PK........+..SS..!R..........CefView.exe.}|T..?~7.$+,....D...hP.I........@B.$..kD...!<mVs.\E....|.#....[.T...< ......6.........w.{w.>.......{.....sf.....V.. .../.....+......W..W.|...t....l.d^...........3.qG....U8.=2'm.i.=>.....eQ.X..r..........,...e.tM-;....K...{.h/..z...p..~[..\+^...1.6....?.u..o.u..J....ot......5..}E.....x.W?`~.-.o?..k.B.V..Q..I.<h."0....].. ]..k..t.u}......d....>I..p.z.G....!A.Q.z.2/....R..]A.1n........vL.."..4..R.....R./...=...Q.r.@!..-........m.F.C.....1.....C....+f.._......D.........G.6...u..X......sc....x...D.6G.....CD..1...C..F......S.....d.aI..ZR]..j[.u^q...U...!.j..(.....hj4}dj2....q.E/N.......g.J...)RQj .X...$C....*.I..ib.T4L.'..X N:..&.eJ.....R.HM.L...qF@....2S..R.^.7HS..^.........FZ.~Q.Q..C...p.}.../..0t...i.E?...1n.>....|F.!....t{$.e...{..&...?......Z...t.q..}q.k../..=.i....W.!.h..q...._O....f...}......Mq.}.....p.....=..S..=..)O..a.S..=...S>.{.G.R..
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1356657
                                                                                                                      Entropy (8bit):7.996978041899761
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:ZBB4RqApLUoKY2eToEypPXshZEhHMLImvDgAuEjjFkLtu66AskBg:vB9GLUoKM0R/YIHMbSEnFStd6Aske
                                                                                                                      MD5:42978196F38B825A8308FABFB26BF52B
                                                                                                                      SHA1:55F06CD1C05C439DAE7F38B8EB8086A744CF7A82
                                                                                                                      SHA-256:27C6CB4D0239B5FD9B208D7C2D4DE759CC847BBE671F698F8C45078DE377C388
                                                                                                                      SHA-512:24680785B556F7A1A08ED41DE4746E644EE103E83FFE0049A810B8B983F187A32B382F78DBAA882C650AB54A52049B64505FCEE5052C48294BAA7F0C24B8DE27
                                                                                                                      Malicious:false
                                                                                                                      Preview:PK........a..R...<...........main.xml.K..@....~.8.nR;y.#....B...%m.v0.......>P..*........1jW~..d.$5.M..p/M2.....9.........W.z,$4.!m.F....K.Q.E|...r'p...^.-...<.kg...\:SBr..j&..A<p.<.....%M.t.C..\H.......,........W..:....<.O/..|..wa..:Z..AL}h6t..C..O..mg.K..^...,.|..r.M...D........<.,h.S/.tz..L(....'..U.l...,p.92qF.hH|..:./.Dt.......R..$$}h..........7^.......2.s....>......!qJ}N.@.....H....{..2..h..3`..PP5.......e....&...4b.x...&."q.S...@.O/.Q8..-,@...v..@4!A........o..##c.!...0.h..4.0..*......f|J.......N.Zo.}.v1..|......4.._L.>...c.....8.\v..V5.. ..S4m,.`@}..COw.>..I.n...r*;..V....S.Y$E.wLW...[.y.X..K.{..S.NO.G.u.L4._..$.....L..._[.O.Y/.....4.^...U....^......!c....#..:..T.J..$+5..\.1.....]:.x~$.A.,.....`p..+*...b.P,.A..oJ.,...@..nj.S.,$...*^/.|.x...5.....-..%..#v..F..+~....+.<../...ax..mk...ZM_[v.VM.f.....e.....^.U;.....|.wg.L. .Y....9.. ......g.,6........[...].al.Q..w.).V...z!.....%..6 .;..FD....k..~.....).'..X.s....F..:..
                                                                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):45736
                                                                                                                      Entropy (8bit):7.991453801569088
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:768:YP95LwaPjpryXGAlPlQqVV7jSbwal/VhlTTrmixUI5oPa2O+0NSyAkodTh/:6vcaPjNyWul3VInl/3lTTrmixUyoxmN6
                                                                                                                      MD5:16540DCE8432070E0C8B692137D19DCD
                                                                                                                      SHA1:A38D9C22ABB9D1F4B053B428682FC4A7A7F8DFF1
                                                                                                                      SHA-256:9C09D7BE795DAD77A95EE659B420CFAFCDAF7651AE41DC6DB39E8770B5B34AE3
                                                                                                                      SHA-512:906480A575B37FDBDDEBEBCB06CC3C10966552925E09F557F3A1F337844F19898826BD27EB554F25596B16A0383B11BA1BC5A9D32F2DA0761F8F45A97A1DD2C1
                                                                                                                      Malicious:false
                                                                                                                      Preview:PK........M..R...............Uninst.exe.]k`T.....$..d...k.(A. D..\...B`C`.D..........n.r.o....J..[...R..M...... ....b.6h..Dn.3s.....?..Q.;.33.9sf.......$..O.$.J..y......2.....~o]Qe....s=__.....{..z ..|.!o..K3.}.f|......3.xh......3u..7}...'.....ix.e........E....Y....'.w....g..z.R^6p.V..>IA:...g....7}?v7..|....s.>9..4../Y.k.3.."....)6i;>>0...B..5pl.p.$.K..~Sz.@.O.[.....^.....j*.....z.U.IO%I.S].....o.B..(.E..6...s.r.w.*/..u.A.9St...;G./..{.$.Z...vjS.|y..4e..D<......=.U.._^.bP_.}....^....B....$..../_...E.yFeO.....y..=y.:z.$-..6n...P..?..4..o.>..q..[(.l9O...cm.vB...'.f.7.l.K}..I..2...E;M...._.y.|3OZ.....6....)......v*..%/R.;......N.Inmpjc.duW..m....J.o;..+...z.lt.SL...h(.8.N.}.wh.S,!P.Mtj...3!....7..6..:..[..N...C............"A....<..~t.......sV}..@..v.R+...EN..(.....S...N1.^.v,..).`q.BV..:.~....V...q...\.%`..0..X...T[+..{..i.X...A.26@Y..m.R...wk.:kA.S..}([..e...&)...[Z..].CE7.'.I.u/. Gk\N.l.>..X.|]..3.2;[a.:..B._.l..2I.a*Y.j.....j.*....3...........
                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Entropy (8bit):7.7313042212577985
                                                                                                                      TrID:
                                                                                                                      • Win32 Executable (generic) a (10002005/4) 98.81%
                                                                                                                      • Windows ActiveX control (116523/4) 1.15%
                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                      File name:SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      File size:4'336'800 bytes
                                                                                                                      MD5:fb37089ff0cf9d756a7e2e182d595463
                                                                                                                      SHA1:92acd6860583382a1b103f30e3bdc2d8b53146af
                                                                                                                      SHA256:733dd5aac84986b9a46156bd68e0341f8fb72f38ae8120844f94f70f097ccb56
                                                                                                                      SHA512:ac9dc5a4ebc94bdc2888cee2e5c9db0f8147487b5aeb5ec5a523549e49119db463102424a9e5ded538cca44b277b7f4b4c4959d27c66936ffe4cdc42b4b1f3ed
                                                                                                                      SSDEEP:98304:yowbahE57VsmIGnz+pyZYiaQHUEaw3LRp+6WI:Rwm2tWmIuGiaQ0ENlp+6WI
                                                                                                                      TLSH:2C1601353959C132E96110B1A97DEBAEC0ADBE751F7140DBA3D42E6E09304D36E31B2B
                                                                                                                      File Content Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$.......{.)a?.G2?.G2?.G2...2..G2...2..G2...2..G2i.O3=.G2?.G2>.G2~.B30.G2Y..2=.G2m.C3,.G2m.D3&.G2..B38.G2..B3q.G26..2>.G2m.B3W.G26..2/.G
                                                                                                                      Icon Hash:066966a292c86612
                                                                                                                      Entrypoint:0x4b607a
                                                                                                                      Entrypoint Section:.text
                                                                                                                      Digitally signed:true
                                                                                                                      Imagebase:0x400000
                                                                                                                      Subsystem:windows gui
                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                      Time Stamp:0x610A2ACD [Wed Aug 4 05:51:09 2021 UTC]
                                                                                                                      TLS Callbacks:0x494190
                                                                                                                      CLR (.Net) Version:
                                                                                                                      OS Version Major:5
                                                                                                                      OS Version Minor:1
                                                                                                                      File Version Major:5
                                                                                                                      File Version Minor:1
                                                                                                                      Subsystem Version Major:5
                                                                                                                      Subsystem Version Minor:1
                                                                                                                      Import Hash:4995e3906c299d55d93b12ba23fde129
                                                                                                                      Signature Valid:true
                                                                                                                      Signature Issuer:CN=DigiCert Assured ID Code Signing CA-1, OU=www.digicert.com, O=DigiCert Inc, C=US
                                                                                                                      Signature Validation Error:The operation completed successfully
                                                                                                                      Error Number:0
                                                                                                                      Not Before, Not After
                                                                                                                      • 04/08/2020 01:00:00 19/07/2023 13:00:00
                                                                                                                      Subject Chain
                                                                                                                      • CN=\u4e0a\u6d77\u7078\u70c8\u7f51\u7edc\u79d1\u6280\u6709\u9650\u516c\u53f8, O=\u4e0a\u6d77\u7078\u70c8\u7f51\u7edc\u79d1\u6280\u6709\u9650\u516c\u53f8, S=\u4e0a\u6d77\u5e02, C=CN
                                                                                                                      Version:3
                                                                                                                      Thumbprint MD5:8DCE6F30BB3453E2213D8BED7905D56E
                                                                                                                      Thumbprint SHA-1:EBACA8B105529B317393EA7AF390422C2348EA60
                                                                                                                      Thumbprint SHA-256:B3C732B9DE8DC540ACCCBE3234C4B538D9DA3A04884E3F6F1E4552BFDADE3349
                                                                                                                      Serial:086D7ABA9BF837994A2A85F6B2BC4867
                                                                                                                      Instruction
                                                                                                                      call 00007F028C50F9DCh
                                                                                                                      jmp 00007F028C50EDCFh
                                                                                                                      mov ecx, dword ptr [ebp-0Ch]
                                                                                                                      mov dword ptr fs:[00000000h], ecx
                                                                                                                      pop ecx
                                                                                                                      pop edi
                                                                                                                      pop edi
                                                                                                                      pop esi
                                                                                                                      pop ebx
                                                                                                                      mov esp, ebp
                                                                                                                      pop ebp
                                                                                                                      push ecx
                                                                                                                      ret
                                                                                                                      mov ecx, dword ptr [ebp-10h]
                                                                                                                      xor ecx, ebp
                                                                                                                      call 00007F028C50EC49h
                                                                                                                      jmp 00007F028C50EF32h
                                                                                                                      push eax
                                                                                                                      push dword ptr fs:[00000000h]
                                                                                                                      lea eax, dword ptr [esp+0Ch]
                                                                                                                      sub esp, dword ptr [esp+0Ch]
                                                                                                                      push ebx
                                                                                                                      push esi
                                                                                                                      push edi
                                                                                                                      mov dword ptr [eax], ebp
                                                                                                                      mov ebp, eax
                                                                                                                      mov eax, dword ptr [00556754h]
                                                                                                                      xor eax, ebp
                                                                                                                      push eax
                                                                                                                      push dword ptr [ebp-04h]
                                                                                                                      mov dword ptr [ebp-04h], FFFFFFFFh
                                                                                                                      lea eax, dword ptr [ebp-0Ch]
                                                                                                                      mov dword ptr fs:[00000000h], eax
                                                                                                                      ret
                                                                                                                      push eax
                                                                                                                      push dword ptr fs:[00000000h]
                                                                                                                      lea eax, dword ptr [esp+0Ch]
                                                                                                                      sub esp, dword ptr [esp+0Ch]
                                                                                                                      push ebx
                                                                                                                      push esi
                                                                                                                      push edi
                                                                                                                      mov dword ptr [eax], ebp
                                                                                                                      mov ebp, eax
                                                                                                                      mov eax, dword ptr [00556754h]
                                                                                                                      xor eax, ebp
                                                                                                                      push eax
                                                                                                                      mov dword ptr [ebp-10h], eax
                                                                                                                      push dword ptr [ebp-04h]
                                                                                                                      mov dword ptr [ebp-04h], FFFFFFFFh
                                                                                                                      lea eax, dword ptr [ebp-0Ch]
                                                                                                                      mov dword ptr fs:[00000000h], eax
                                                                                                                      ret
                                                                                                                      push eax
                                                                                                                      push dword ptr fs:[00000000h]
                                                                                                                      lea eax, dword ptr [esp+0Ch]
                                                                                                                      sub esp, dword ptr [esp+0Ch]
                                                                                                                      push ebx
                                                                                                                      push esi
                                                                                                                      push edi
                                                                                                                      mov dword ptr [eax], ebp
                                                                                                                      mov ebp, eax
                                                                                                                      mov eax, dword ptr [00556754h]
                                                                                                                      xor eax, ebp
                                                                                                                      push eax
                                                                                                                      mov dword ptr [ebp-10h], esp
                                                                                                                      push dword ptr [ebp-04h]
                                                                                                                      mov dword ptr [ebp-04h], FFFFFFFFh
                                                                                                                      lea eax, dword ptr [ebp-0Ch]
                                                                                                                      mov dword ptr fs:[00000000h], eax
                                                                                                                      Programming Language:
                                                                                                                      • [C++] VS2008 SP1 build 30729
                                                                                                                      • [ C ] VS2008 SP1 build 30729
                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x15273c0x1a4.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x1600000x2b5934.rsrc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x41e6000x46a0.reloc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x4160000xf520.reloc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x13db3c0x54.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x13dc800x18.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x13db900x40.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x1140000x74c.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                      .text0x10000x1122190x112400804e8d993452d1577889f9f360ecffd5False0.47174823381950776data6.553235353263528IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                      .rdata0x1140000x410380x41200a34abb4c5d31118a72e927da61f8829eFalse0.352049844049904data5.1349482924243395IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .data0x1560000x936c0x5c001b7eb3fe513851312902a5216ce7595eFalse0.38930876358695654data5.78632826646955IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .rsrc0x1600000x2b59340x2b5a008b44b877034bcaf16e4f9068edeab0e0unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .reloc0x4160000xf5200xf60034042a16dab9aa46b3dea60fd956e460False0.5408568343495935data6.566522489096287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                      FILERES0x1602e80x29bJSON dataChineseChina0.5442278860569715
                                                                                                                      ZIPRES0x1605840x2ac960Zip archive data, at least v2.0 to extract, compression method=deflateChineseChina1.0002927780151367
                                                                                                                      RT_ICON0x40cee40x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896ChineseChina0.788556920170052
                                                                                                                      RT_ICON0x41110c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600ChineseChina0.8206431535269709
                                                                                                                      RT_ICON0x4136b40x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224ChineseChina0.8149624765478424
                                                                                                                      RT_ICON0x41475c0x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400ChineseChina0.8487704918032787
                                                                                                                      RT_ICON0x4150e40x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088ChineseChina0.8404255319148937
                                                                                                                      RT_STRING0x41554c0x38Matlab v4 mat-file (little endian) 3, numeric, rows 0, columns 0ChineseChina0.8214285714285714
                                                                                                                      RT_GROUP_ICON0x4155840x4cdataChineseChina0.8026315789473685
                                                                                                                      RT_VERSION0x4155d00x1e4dataChineseChina0.518595041322314
                                                                                                                      RT_MANIFEST0x4157b40x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                      DLLImport
                                                                                                                      KERNEL32.dllLeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, SetErrorMode, GetLastError, GetCurrentThreadId, InitializeCriticalSectionAndSpinCount, GetProcessHeap, HeapSize, HeapFree, HeapReAlloc, HeapAlloc, HeapDestroy, GetProcAddress, DeleteCriticalSection, LoadResource, SizeofResource, lstrcmpiW, LoadLibraryExW, GetModuleFileNameW, GetModuleHandleW, FindResourceW, MultiByteToWideChar, LockResource, FindResourceExW, WideCharToMultiByte, GetShortPathNameW, LoadLibraryW, DeleteFileW, CopyFileW, MoveFileW, GetCommandLineW, GetTickCount, OpenProcess, GetCurrentProcess, GetCurrentProcessId, TerminateProcess, GetExitCodeProcess, SetLastError, WaitForSingleObject, FreeLibrary, InterlockedDecrement, WriteFile, SetFilePointer, MoveFileExW, FindNextFileW, FindFirstFileW, GetFileAttributesW, SetFileAttributesW, CreateFileW, GetFullPathNameW, RemoveDirectoryW, GetTempFileNameW, lstrlenW, SetEnvironmentVariableA, FreeEnvironmentStringsW, GetEnvironmentStringsW, CloseHandle, RaiseException, InterlockedIncrement, FindClose, GetCommandLineA, GetOEMCP, IsValidCodePage, FindFirstFileExW, ReadConsoleW, SetStdHandle, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, CompareStringW, WriteConsoleW, IsDebuggerPresent, OutputDebugStringW, GetStringTypeW, WaitForSingleObjectEx, Sleep, GetNativeSystemInfo, InitializeSRWLock, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, InitializeCriticalSectionEx, TryEnterCriticalSection, InitializeConditionVariable, WakeConditionVariable, WakeAllConditionVariable, SleepConditionVariableCS, SleepConditionVariableSRW, LocalFree, EncodePointer, LCMapStringEx, QueryPerformanceCounter, QueryPerformanceFrequency, GetSystemTimeAsFileTime, GetCPInfo, ReleaseMutex, FormatMessageW, CreateMutexW, GetPrivateProfileIntW, WritePrivateProfileStringW, GetVersionExW, GetFileSizeEx, ReadFile, GetACP, FreeResource, ExitProcess, GlobalAlloc, GlobalLock, GlobalUnlock, GetFileSize, lstrcmpW, MulDiv, lstrcpynW, IsBadReadPtr, GlobalFree, SetEvent, ResetEvent, CreateEventW, GetVersion, InterlockedExchange, InterlockedCompareExchange, ResumeThread, GetLocalTime, SetEndOfFile, MapViewOfFile, UnmapViewOfFile, CreateFileMappingW, GetTempPathW, SetUnhandledExceptionFilter, CreateThread, GetCurrentThread, CreateIoCompletionPort, GetQueuedCompletionStatus, PostQueuedCompletionStatus, WaitForMultipleObjects, GetStdHandle, FlushFileBuffers, SetFilePointerEx, SetFileTime, DuplicateHandle, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetModuleHandleExA, GetModuleHandleExW, OutputDebugStringA, UnhandledExceptionFilter, IsProcessorFeaturePresent, GetStartupInfoW, InitializeSListHead, LocalFileTimeToFileTime, DosDateTimeToFileTime, DeviceIoControl, lstrcmpA, lstrcmpiA, GetSystemDirectoryW, CreateFileA, GetSystemWindowsDirectoryW, RtlUnwind, ExitThread, FreeLibraryAndExitThread, GetFileType, GetConsoleCP, GetConsoleMode, GetTimeZoneInformation, DecodePointer
                                                                                                                      USER32.dllAdjustWindowRectEx, CopyRect, IntersectRect, IsIconic, SetWindowRgn, MonitorFromWindow, GetMonitorInfoW, FindWindowExW, CharPrevW, DrawTextW, SetRect, DrawIconEx, CreateCaret, HideCaret, ShowCaret, SetCaretPos, GetCaretPos, ClientToScreen, GetSysColor, RemovePropW, GetWindowDC, SetWindowTextW, GetWindowTextW, GetWindowTextLengthW, CreateAcceleratorTableW, InvalidateRgn, FillRect, PeekMessageW, WaitMessage, CallMsgFilterW, GetQueueStatus, MsgWaitForMultipleObjectsEx, DefWindowProcW, UnregisterClassW, DestroyWindow, SetPropW, PostMessageW, IsChild, CreateWindowExW, SendMessageW, DispatchMessageW, DestroyIcon, LoadImageW, MessageBoxW, GetPropW, GetMenu, EnableWindow, GetClassInfoExW, RegisterClassExW, RegisterClassW, CallWindowProcW, GetWindow, GetClassNameW, GetParent, TranslateMessage, GetMessageW, LoadCursorW, SetWindowLongW, GetWindowLongW, IsRectEmpty, InvalidateRect, GetUpdateRect, EndPaint, BeginPaint, KillTimer, OffsetRect, InflateRect, SetCursor, wvsprintfW, wsprintfW, SetTimer, SetWindowPos, MoveWindow, GetIconInfo, ReleaseDC, GetDC, SystemParametersInfoW, LoadIconW, PtInRect, MapWindowPoints, ScreenToClient, GetCursorPos, GetWindowRect, GetClientRect, SetForegroundWindow, SwitchToThisWindow, UpdateWindow, SetFocus, IsZoomed, IsWindowVisible, ShowWindow, IsWindow, PostQuitMessage, RegisterWindowMessageW, ReleaseCapture, SetCapture, GetKeyState, GetFocus, CharNextW, UpdateLayeredWindow
                                                                                                                      GDI32.dllGetDIBits, BitBlt, CreateCompatibleBitmap, CreateCompatibleDC, CreateFontIndirectW, CreatePen, DeleteDC, GetStockObject, GetTextExtentPoint32W, Rectangle, RestoreDC, SaveDC, SelectObject, GetTextMetricsW, DeleteObject, CreateSolidBrush, SetDIBitsToDevice, CreateDCW, GetObjectW, SetWindowOrgEx, CreateRoundRectRgn, CombineRgn, CreateRectRgnIndirect, GetCharABCWidthsW, GetClipBox, LineTo, RoundRect, SelectClipRgn, ExtSelectClipRgn, SetBkColor, SetBkMode, StretchBlt, SetStretchBltMode, SetTextColor, CreateDIBSection, MoveToEx, TextOutW, ExtTextOutW, GetDeviceCaps
                                                                                                                      ADVAPI32.dllRegOpenKeyExA, RegCreateKeyW, RegQueryValueExW, LookupPrivilegeValueW, AdjustTokenPrivileges, OpenProcessToken, RegSetValueExW, RegQueryInfoKeyW, RegOpenKeyExW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegCloseKey, GetTokenInformation, RegEnumKeyExA, RegQueryValueExA
                                                                                                                      SHELL32.dllShell_NotifyIconW, SHGetSpecialFolderPathW, SHChangeNotify, SHCreateDirectoryExW, ShellExecuteW, ShellExecuteExW, SHFileOperationW
                                                                                                                      ole32.dllCoTaskMemFree, CoTaskMemRealloc, CoTaskMemAlloc, CoCreateInstance, CoUninitialize, CoInitialize, CreateStreamOnHGlobal, CoCreateGuid, OleLockRunning, CLSIDFromString, CLSIDFromProgID
                                                                                                                      OLEAUT32.dllVariantClear, VariantInit, SafeArrayPutElement, SafeArrayCreate, SysAllocStringLen, SysAllocString, VarUI4FromStr, SysFreeString
                                                                                                                      SHLWAPI.dllStrStrIW, PathAppendW, SHGetValueA, SHSetValueA, StrCmpIW, StrCmpNIW, StrTrimA, PathFileExistsW, PathIsDirectoryW, PathRemoveFileSpecW, SHDeleteKeyW, PathCombineW, PathFindFileNameW, SHGetValueW, SHSetValueW, AssocQueryStringW, StrCpyW, StrStrIA
                                                                                                                      COMCTL32.dllInitCommonControlsEx, _TrackMouseEvent
                                                                                                                      gdiplus.dllGdipCreatePen1, GdipGetImageEncoders, GdipGetImageEncodersSize, GdipDrawImageRectRectI, GdiplusStartup, GdiplusShutdown, GdipDrawPath, GdipDrawEllipseI, GdipDeletePen, GdipAlloc, GdipFree, GdipCloneBrush, GdipDeleteBrush, GdipCreateSolidFill, GdipLoadImageFromStream, GdipLoadImageFromStreamICM, GdipCloneImage, GdipDisposeImage, GdipCreateFromHDC, GdipDeleteGraphics, GdipSetSmoothingMode, GdipFillEllipseI, GdipGetImageWidth, GdipGetImageHeight, GdipImageGetFrameDimensionsCount, GdipImageGetFrameDimensionsList, GdipImageGetFrameCount, GdipImageSelectActiveFrame, GdipGetPropertyItemSize, GdipGetPropertyItem, GdipGraphicsClear, GdipDrawImageRectI, GdipCreatePath, GdipDeletePath, GdipClosePathFigure, GdipAddPathArcI, GdipCreateTexture, GdipSaveImageToFile, GdipGetImageGraphicsContext, GdipCreateBitmapFromStream, GdipCreateBitmapFromFile, GdipCreateBitmapFromScan0, GdipCreateHBITMAPFromBitmap, GdipCloneBitmapAreaI, GdipBitmapLockBits, GdipBitmapUnlockBits, GdipSetInterpolationMode, GdipFillPath, GdipDrawImagePointsI
                                                                                                                      PSAPI.DLLEnumProcesses, EnumProcessModules, GetModuleFileNameExW
                                                                                                                      VERSION.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                                      WININET.dllInternetGetCookieExW, InternetCrackUrlW, InternetSetCookieW, InternetGetConnectedState
                                                                                                                      IPHLPAPI.DLLGetAdaptersInfo
                                                                                                                      CRYPT32.dllCertGetNameStringW
                                                                                                                      WINTRUST.dllWTHelperProvDataFromStateData, WinVerifyTrust
                                                                                                                      WINMM.dlltimeEndPeriod, timeGetTime, timeBeginPeriod
                                                                                                                      MSIMG32.dllGradientFill, AlphaBlend
                                                                                                                      urlmon.dllURLDownloadToFileW, URLDownloadToCacheFileW
                                                                                                                      IMM32.dllImmSetCompositionWindow, ImmReleaseContext, ImmGetContext
                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                      ChineseChina
                                                                                                                      EnglishUnited States
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Feb 27, 2024 08:21:21.489371061 CET4971080192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:21.489406109 CET4971180192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:21.489450932 CET4971280192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:21.811333895 CET8049710106.15.48.27192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:21.811443090 CET4971080192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:21.811916113 CET4971080192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:21.813330889 CET8049711106.15.48.27192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:21.813838005 CET4971180192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:21.813838005 CET4971180192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:21.823061943 CET8049712106.15.48.27192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:21.823137045 CET4971280192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:21.823556900 CET4971280192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:22.126765966 CET8049710106.15.48.27192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:22.131225109 CET8049711106.15.48.27192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:22.131284952 CET4971180192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:22.149184942 CET8049712106.15.48.27192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:22.149817944 CET8049712106.15.48.27192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:22.149884939 CET4971280192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:22.374702930 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:22.713721991 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:22.713871002 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:22.714174032 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:22.837249041 CET8049710106.15.48.27192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:22.837435961 CET4971080192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:22.970015049 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:22.970098972 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:23.062422037 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.126924992 CET8049710106.15.48.27192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.127090931 CET4971080192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:23.130435944 CET8049711106.15.48.27192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.130547047 CET4971180192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:23.149235964 CET8049712106.15.48.27192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.149331093 CET4971280192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:21:23.167072058 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.167093039 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.167102098 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.167109013 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.167119026 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.167130947 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.167143106 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.167160034 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.167172909 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.167196989 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:23.167196989 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:23.167243004 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:23.167254925 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:23.495059013 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.495136023 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:23.511759043 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.511867046 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:23.537023067 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.537045956 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.537085056 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:23.537112951 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:23.587129116 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.587179899 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:23.844682932 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.844845057 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:23.863279104 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.863298893 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.863344908 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:23.942601919 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.942706108 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:23.942771912 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:23.942831039 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:24.013420105 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:24.013448000 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:24.013780117 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:24.188214064 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:24.188405037 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:24.284400940 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:24.284475088 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:24.320333004 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:24.320401907 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:24.352135897 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:24.352155924 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:24.352200031 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:24.352236986 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:24.533879995 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:24.533967972 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:24.689961910 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:24.690038919 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:24.747693062 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:24.747773886 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:24.843848944 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:24.844062090 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:24.892250061 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:24.892319918 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:25.027878046 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:25.028040886 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:25.077029943 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:25.077153921 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:25.128093004 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:25.128206015 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:25.223136902 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:25.223259926 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:25.421449900 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:25.421484947 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:25.421588898 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:25.567657948 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:25.567709923 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:25.567778111 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:25.567816973 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:25.760087967 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:25.760199070 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:25.760251999 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:25.760466099 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:25.856637001 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:25.856666088 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:25.856720924 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:25.856759071 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:25.953169107 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:25.953399897 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:26.199424982 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:26.199520111 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:26.247014046 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:26.247133017 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:26.549643993 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:26.549670935 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:26.549777031 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:26.653690100 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:26.653762102 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:26.698345900 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:26.698551893 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:26.742908001 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:26.742991924 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:27.035666943 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:27.035734892 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:27.084115982 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:27.084208965 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:27.464430094 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:27.464541912 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:27.525645018 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:27.525835037 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:27.870273113 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:27.870423079 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:28.215882063 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:28.215998888 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:28.549091101 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:28.549195051 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:28.697395086 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:28.697475910 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:28.893193007 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:28.893280029 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:29.095091105 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:29.095164061 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:29.226447105 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:29.226560116 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:29.528363943 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:29.528529882 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:29.875185013 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:29.875286102 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:30.230593920 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:30.230715036 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:30.582261086 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:30.582361937 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:30.924556971 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:30.924793959 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:31.072208881 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:31.072293043 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:31.272396088 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:31.272551060 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:31.995100975 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:31.995212078 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:32.347132921 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:32.347235918 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:32.691071033 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:32.691200972 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:33.038985968 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:33.039098978 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:33.390582085 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:33.390764952 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:33.734910965 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:33.735089064 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:33.890841007 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:33.890914917 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:34.086698055 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:34.086801052 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:34.190187931 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:34.190335989 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:34.293752909 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:34.293833971 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:34.430490017 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:34.430588961 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:34.534265995 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:34.534399033 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:34.883402109 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:34.883563995 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:35.298284054 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:35.298399925 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:35.643625021 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:35.643810987 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:35.743768930 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:35.743915081 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:35.997534990 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:35.997636080 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:36.145896912 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:36.146014929 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:36.341413975 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:36.341506004 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:36.441219091 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:36.441301107 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:36.541196108 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:36.541286945 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:36.687242031 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:36.687381029 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:37.039344072 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:37.039446115 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:37.355104923 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:37.355191946 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:37.700236082 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:37.700337887 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:38.051176071 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:38.051290035 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:38.395165920 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:38.395272017 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:38.741271019 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:38.741338968 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:38.906335115 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:38.906409979 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:39.090842009 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:39.090923071 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:39.199404955 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:39.199485064 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:39.308088064 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:39.308156967 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:39.442245007 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:39.442704916 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:39.554128885 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:39.554148912 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:39.554207087 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:39.554308891 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:39.708842993 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:39.708909988 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:39.897953987 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:39.898039103 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:39.975194931 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:39.975284100 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:40.052710056 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:40.052815914 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:40.317373037 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:40.317442894 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:40.668962002 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:40.669023037 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:40.819341898 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:40.822686911 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:41.165215969 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:41.165409088 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:41.265240908 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:41.265316963 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:41.514195919 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:41.515239954 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:41.614010096 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:41.614080906 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:41.958956957 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:41.959064960 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:42.456850052 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:42.457046032 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:42.800906897 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:42.801136017 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:43.554203987 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:43.554308891 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:44.499104977 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:44.499190092 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:44.843153954 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:44.843260050 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:44.991647959 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:44.991735935 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:45.194802999 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:45.194963932 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:45.908842087 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:45.908967018 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:46.253170967 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:46.253192902 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:46.253288031 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:46.448354959 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:46.448379993 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:46.448437929 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:46.645901918 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:46.645929098 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:46.646059990 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:46.832783937 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:46.832815886 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:46.832851887 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:46.832886934 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:47.016978979 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:47.017077923 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:47.196157932 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:47.196186066 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:47.196253061 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:47.196290016 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:47.402389050 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:47.402472019 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:47.531249046 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:47.531327963 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:47.750497103 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:47.750586033 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:47.882992983 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:47.883178949 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:47.990995884 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:47.991090059 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:48.101267099 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:48.101382971 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:48.233536959 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:48.233567953 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:48.233752966 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:48.392672062 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:48.392764091 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:48.585855961 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:48.585892916 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:48.585928917 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:48.585980892 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:49.061482906 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:49.061618090 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:49.411673069 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:49.411767006 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:49.520250082 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:49.520337105 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:49.756026030 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:49.756127119 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:49.864630938 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:49.864728928 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:50.108314991 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:50.108406067 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:50.216841936 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:50.216969967 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:50.324106932 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:50.324223995 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:50.452538013 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:50.452620029 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:50.452649117 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:50.452676058 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:50.689028025 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:50.689196110 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:50.804718971 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:50.804790974 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:51.039568901 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:51.039664984 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:51.386007071 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:51.386066914 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:51.734761953 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:51.734919071 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:52.078857899 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:52.078933954 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:52.180355072 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:52.180445910 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:52.281632900 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:52.281878948 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:52.427835941 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:52.427947044 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:52.532386065 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:52.532407999 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:52.532527924 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:52.682794094 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:52.682884932 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:52.777743101 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:52.777842999 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:52.876682043 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:52.876782894 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:52.995990992 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:52.996105909 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:53.056024075 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:53.056133032 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:53.121793985 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:53.121905088 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:53.345453978 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:53.345518112 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:53.345673084 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:53.345673084 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:53.694308996 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:53.694420099 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:54.738316059 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:54.738548994 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:55.088395119 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:55.088491917 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:55.240267038 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:55.240376949 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:55.432293892 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:55.432517052 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:55.533502102 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:55.533581972 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:55.634816885 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:55.634901047 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:55.779751062 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:55.779968023 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:55.881768942 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:55.881970882 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:55.982587099 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:55.982809067 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:56.128190994 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:56.128283024 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:56.234093904 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:56.234160900 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:56.234251022 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:56.234282970 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:56.480278969 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:56.480554104 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:56.577944040 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:56.578039885 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:56.652539968 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:56.652602911 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:56.998152971 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:56.998367071 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:57.350276947 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:57.350378990 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:57.842778921 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:57.842864037 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:58.196363926 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:58.196481943 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:58.687958956 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:58.688096046 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:59.039833069 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:59.039935112 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:59.528275967 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:59.528342962 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:21:59.875155926 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:59.875282049 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:00.220213890 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:00.220340967 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:00.570743084 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:00.570854902 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:00.912231922 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:00.912385941 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:01.259298086 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:01.259366989 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:01.843123913 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:01.843211889 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:02.194713116 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:02.194785118 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:02.434096098 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:02.434180975 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:02.771553040 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:02.771809101 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:03.635202885 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:03.635364056 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:04.133624077 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:04.133711100 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:04.464828968 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:04.464921951 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:04.812289000 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:04.812432051 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:05.227622986 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:05.227695942 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:10.482381105 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:10.482747078 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:10.830286980 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:10.830385923 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:11.023490906 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:11.023631096 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:11.216600895 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:11.216772079 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:11.404102087 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:11.404331923 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:11.586036921 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:11.586124897 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:11.878674030 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:11.878838062 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:12.219759941 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:12.219840050 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:12.559288025 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:12.559463978 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:12.725761890 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:12.725860119 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:12.910268068 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:12.910384893 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:13.076867104 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:13.076981068 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:13.298363924 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:13.298454046 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:13.424864054 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:13.424973011 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:13.648838997 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:13.649025917 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:15.794157028 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:15.794251919 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:16.145406961 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:16.145694017 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:16.302126884 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:16.302299023 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:16.484803915 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:16.484976053 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:16.642044067 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:16.642155886 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:16.836219072 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:16.836286068 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:16.995295048 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:16.995415926 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:17.187674999 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:17.187784910 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:17.341289997 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:17.341415882 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:17.524247885 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:17.524367094 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:17.726047039 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:17.726175070 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:17.873502970 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:17.873625040 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:18.074964046 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:18.075334072 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:18.215194941 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:18.215297937 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:18.421652079 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:18.421919107 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:18.570986032 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:18.571122885 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:18.670123100 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:18.670211077 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:18.769375086 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:18.769468069 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:18.910788059 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:18.910865068 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:19.009474993 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:19.009736061 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:19.107316017 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:19.107389927 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:19.463491917 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:19.463602066 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:19.796485901 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:19.796618938 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:20.142929077 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:20.143090010 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:20.488369942 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:20.488464117 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:22.642404079 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:22.643194914 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:23.133203030 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:23.133328915 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:23.479240894 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:23.479347944 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:23.827315092 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:23.827485085 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:23.973504066 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:23.973663092 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:24.167211056 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:24.167349100 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:24.328140020 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:24.328264952 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:24.511202097 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:24.511370897 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:24.608787060 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:24.608906031 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:24.706295967 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:24.706373930 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:24.940154076 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:24.940244913 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:25.292383909 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:25.292506933 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:25.625139952 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:25.625236034 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:25.770268917 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:25.770432949 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:25.969785929 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:25.969974995 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:26.117489100 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:26.117577076 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:26.214245081 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:26.214390993 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:26.321111917 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:26.321225882 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:26.465029955 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:26.465104103 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:26.664927959 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:26.665004015 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:26.810741901 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:26.810923100 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:27.157087088 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:27.157228947 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:27.508249044 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:27.508313894 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:27.852318048 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:27.852402925 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:28.190740108 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:28.190828085 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:28.287997961 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:28.288098097 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:28.545053959 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:28.545170069 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:29.195255995 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:29.195411921 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:30.130223036 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:30.130348921 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:30.463785887 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:30.463938951 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:30.610336065 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:30.610449076 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:30.813268900 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:30.813500881 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:30.961503029 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:30.961611986 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:31.154357910 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:31.154495955 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:33.586242914 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:33.586460114 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:33.930299997 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:33.930382967 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:34.027708054 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:34.027890921 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:34.270615101 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:34.270714045 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:34.366302967 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:34.366405010 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:34.617667913 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:34.617846012 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:34.966623068 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:34.966892004 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:35.061239004 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:35.061439991 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:35.297971964 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:35.298073053 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:35.400273085 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:35.400444031 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:35.751903057 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:35.752006054 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:35.848690987 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:35.848836899 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:35.945378065 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:35.945466042 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:36.080272913 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:36.080420971 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:36.626225948 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:36.626493931 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:22:36.971745014 CET8049713101.226.26.147192.168.2.9
                                                                                                                      Feb 27, 2024 08:22:36.971921921 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:23:05.336471081 CET4971380192.168.2.9101.226.26.147
                                                                                                                      Feb 27, 2024 08:23:05.512770891 CET4971080192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:23:05.512825966 CET4971180192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:23:05.512855053 CET4971280192.168.2.9106.15.48.27
                                                                                                                      Feb 27, 2024 08:23:09.192478895 CET8049713101.226.26.147192.168.2.9
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Feb 27, 2024 08:21:21.355237007 CET5811053192.168.2.91.1.1.1
                                                                                                                      Feb 27, 2024 08:21:21.416822910 CET6000953192.168.2.91.1.1.1
                                                                                                                      Feb 27, 2024 08:21:21.478250027 CET53581101.1.1.1192.168.2.9
                                                                                                                      Feb 27, 2024 08:21:22.372643948 CET53600091.1.1.1192.168.2.9
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Feb 27, 2024 08:21:21.355237007 CET192.168.2.91.1.1.10x380eStandard query (0)s.ludashi.comA (IP address)IN (0x0001)false
                                                                                                                      Feb 27, 2024 08:21:21.416822910 CET192.168.2.91.1.1.10xdd4bStandard query (0)cdn-file-ssl-wan.ludashi.comA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Feb 27, 2024 08:21:21.478250027 CET1.1.1.1192.168.2.90x380eNo error (0)s.ludashi.com106.15.48.27A (IP address)IN (0x0001)false
                                                                                                                      Feb 27, 2024 08:21:22.372643948 CET1.1.1.1192.168.2.90xdd4bNo error (0)cdn-file-ssl-wan.ludashi.comcdn-file-ssl-wan.ludashi.com.m.alikunlun.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Feb 27, 2024 08:21:22.372643948 CET1.1.1.1192.168.2.90xdd4bNo error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.147A (IP address)IN (0x0001)false
                                                                                                                      Feb 27, 2024 08:21:22.372643948 CET1.1.1.1192.168.2.90xdd4bNo error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.196A (IP address)IN (0x0001)false
                                                                                                                      Feb 27, 2024 08:21:22.372643948 CET1.1.1.1192.168.2.90xdd4bNo error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.200A (IP address)IN (0x0001)false
                                                                                                                      Feb 27, 2024 08:21:22.372643948 CET1.1.1.1192.168.2.90xdd4bNo error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.201A (IP address)IN (0x0001)false
                                                                                                                      Feb 27, 2024 08:21:22.372643948 CET1.1.1.1192.168.2.90xdd4bNo error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.146A (IP address)IN (0x0001)false
                                                                                                                      Feb 27, 2024 08:21:22.372643948 CET1.1.1.1192.168.2.90xdd4bNo error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.197A (IP address)IN (0x0001)false
                                                                                                                      Feb 27, 2024 08:21:22.372643948 CET1.1.1.1192.168.2.90xdd4bNo error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.145A (IP address)IN (0x0001)false
                                                                                                                      Feb 27, 2024 08:21:22.372643948 CET1.1.1.1192.168.2.90xdd4bNo error (0)cdn-file-ssl-wan.ludashi.com.m.alikunlun.com101.226.26.148A (IP address)IN (0x0001)false
                                                                                                                      • s.ludashi.com
                                                                                                                      • cdn-file-ssl-wan.ludashi.com
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.949710106.15.48.27806884C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Feb 27, 2024 08:21:21.811916113 CET403OUTGET /wan?type=MicroGame&action=7z_noexist&pid=3dm&mid=f10f2ab60f2526cf983ccde2e2612958&mid2=9e48d65e86c15cd7e46abaaa835064d008771981294a HTTP/1.1
                                                                                                                      Accept: */*
                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                      Host: s.ludashi.com
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Feb 27, 2024 08:21:22.837249041 CET230INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 27 Feb 2024 07:21:21 GMT
                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                      Content-Length: 2
                                                                                                                      Connection: keep-alive
                                                                                                                      Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                      ETag: "5e06b3b7-2"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Data Raw: 6f 6b
                                                                                                                      Data Ascii: ok


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.949711106.15.48.27806884C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Feb 27, 2024 08:21:21.813838005 CET400OUTGET /wan?type=MicroGame&action=install&pid=3dm&mid=f10f2ab60f2526cf983ccde2e2612958&mid2=9e48d65e86c15cd7e46abaaa835064d008771981294a HTTP/1.1
                                                                                                                      Accept: */*
                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                      Host: s.ludashi.com
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Feb 27, 2024 08:21:22.131225109 CET230INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 27 Feb 2024 07:21:21 GMT
                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                      Content-Length: 2
                                                                                                                      Connection: keep-alive
                                                                                                                      Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                      ETag: "5e06b3b7-2"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Data Raw: 6f 6b
                                                                                                                      Data Ascii: ok


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      2192.168.2.949712106.15.48.27806884C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Feb 27, 2024 08:21:21.823556900 CET410OUTGET /wan?type=MicroGame&action=7z_download_start&pid=3dm&mid=f10f2ab60f2526cf983ccde2e2612958&mid2=9e48d65e86c15cd7e46abaaa835064d008771981294a HTTP/1.1
                                                                                                                      Accept: */*
                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                      Host: s.ludashi.com
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Feb 27, 2024 08:21:22.149817944 CET230INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 27 Feb 2024 07:21:21 GMT
                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                      Content-Length: 2
                                                                                                                      Connection: keep-alive
                                                                                                                      Last-Modified: Sat, 28 Dec 2019 01:45:27 GMT
                                                                                                                      ETag: "5e06b3b7-2"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Data Raw: 6f 6b
                                                                                                                      Data Ascii: ok


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      3192.168.2.949713101.226.26.147806884C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Feb 27, 2024 08:21:22.714174032 CET214OUTGET /wan/wan/7z.dll HTTP/1.1
                                                                                                                      Accept: */*
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)
                                                                                                                      Host: cdn-file-ssl-wan.ludashi.com
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Feb 27, 2024 08:21:23.167072058 CET1286INData Raw: 0b 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 7b 0c 00 40 00 00 00 00 00 00 00 00 00 00 00 00 e0 0b 00 7c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78
                                                                                                                      Data Ascii: {@|.text `.rdatarYZ@@.data(@v"@.rsrc} ~@@.relo
                                                                                                                      Feb 27, 2024 08:21:23.167093039 CET405INData Raw: 07 b8 11 01 04 80 eb 33 8b 04 85 20 b5 0e 10 85 f6 74 05 ff 50 28 eb 09 8b 40 2c 85 c0 74 e2 ff d0 8b 4d 10 89 01 8b 08 50 ff 51 04 33 c0 eb 0b b8 ce 12 00 10 c3 b8 0e 00 07 80 e8 9e 79 09 00 c2 0c 00 ff 74 24 08 ff 74 24 08 ff 15 50 e2 0b 10 89
                                                                                                                      Data Ascii: 3 tP(@,tMPQ3yt$t$PFtjXf3jt$PFtjXf3U3EMVW}_3^UL@Ur}tfEjEPPCtjXfM33xU
                                                                                                                      Feb 27, 2024 08:21:23.167102098 CET1286INData Raw: 07 42 3b d1 72 d7 eb 37 80 7d 0c 00 75 08 80 78 18 00 75 1f eb 06 80 78 18 00 74 17 8b 40 14 83 f8 01 74 0a 39 75 08 74 0a 83 f8 01 75 0c 39 75 08 74 07 b8 02 40 00 80 eb 07 8b 45 14 89 10 33 c0 5f 5e 5b c9 c2 10 00 53 8b 5c 24 10 53 ff 15 48 e2
                                                                                                                      Data Ascii: B;r7}uxuxt@t9utu9ut@E3_^[S\$SHL$D$XtRIt;It$ItIuXxtRjYf@CDxt>j8t5jppH(pLCtjHK@CjXf3[D$X3jvu
                                                                                                                      Feb 27, 2024 08:21:23.167109013 CET1286INData Raw: 8d 75 08 8d 7d e4 f3 a5 8b cb e8 c6 08 00 00 8b 43 08 8b 7b 0c 6b c0 18 6a 06 03 f8 59 8d 75 e4 f3 a5 8b 43 08 8d 48 01 89 4b 08 8b 4d fc 5f 5e 33 cd 5b e8 24 72 09 00 c9 c2 18 00 8b 44 24 04 6b c0 18 03 41 0c c2 04 00 8b 44 24 04 6b c0 18 03 41
                                                                                                                      Data Ascii: u}C{kjYuCHKM_^3[$rD$kAD$kAUQUAu2Vj ^uAf9puHU3;IBSWzP2M+]WSEM;u>N|u1TkUzW+S
                                                                                                                      Feb 27, 2024 08:21:23.167119026 CET1286INData Raw: 41 42 42 66 3b c6 73 ea 83 c8 ff 5e c3 33 c0 40 5e c3 33 c0 5e c3 51 53 55 56 57 89 54 24 10 8b e9 8b 44 24 10 0f b7 75 00 0f b7 38 83 44 24 10 02 45 45 66 3b f7 74 1b 8b ce e8 61 fe ff ff 8b cf 0f b7 d8 e8 57 fe ff ff 0f b7 c0 66 3b d8 72 0f 77
                                                                                                                      Data Ascii: ABBf;s^3@^3^QSUVWT$D$u8D$EEf;taWf;rwfu3_^][Y3@19Y1-Y1p1lS\$VC;^tMW3jZQ39FY~9F~fAfG@;F|6YF>3fG^_^[
                                                                                                                      Feb 27, 2024 08:21:23.167130947 CET1286INData Raw: 0c 01 3a 0c 1a 75 05 42 3b d7 7c e1 3b d7 74 09 40 3b 46 04 7c d1 83 c8 ff 5b 5f 5e c2 08 00 e9 08 ff ff ff 8b c1 33 c9 89 48 04 89 48 08 89 48 0c c7 40 10 04 00 00 00 c7 00 bc e6 0b 10 c3 56 8b f1 e8 82 fe ff ff 8b 46 08 8b 4e 0c 8b 54 24 08 89
                                                                                                                      Data Ascii: :uB;|;t@;F|[_^3HHH@VFNT$FHN^AL$Q`S\$VC;^t9WS39FY~9F~8@;F|6YF>^_^[S\$VWy+qN;~0@~+3H
                                                                                                                      Feb 27, 2024 08:21:23.167143106 CET1286INData Raw: 8b 00 c6 00 00 eb 1f 8b 07 8b 0e 8a 04 08 88 45 fc e8 5c fa ff ff 84 c0 74 13 ff 75 fc 8b cb e8 e1 fc ff ff ff 06 8b 06 3b 47 04 7c da 83 7b 04 00 75 06 32 c0 c9 c3 ff 06 8b 07 8b 0e 8a 04 08 e8 50 fa ff ff 84 c0 75 ee 8b 07 8a 04 01 41 89 0e 3c
                                                                                                                      Data Ascii: E\tu;G|{u2PuA<=uA*uA<"u;O}@M"tuMh;G|VW39~~FT$uG;~|_^UQeVu|N
                                                                                                                      Feb 27, 2024 08:21:23.167160034 CET1286INData Raw: ff 50 8b ce e8 2a f6 ff ff e8 1d 5f 09 00 c2 04 00 53 55 8b 6c 24 0c 56 57 8b 7d 08 8b f1 8b 46 08 03 c7 50 e8 8a f3 ff ff 33 db 85 ff 7e 12 8b 45 0c ff 34 98 8b ce e8 95 ff ff ff 43 3b df 7c ee 5f 8b c6 5e 5d 5b c2 04 00 6a 54 b8 73 0a 0b 10 e8
                                                                                                                      Data Ascii: P*_SUl$VW}FP3~E4C;|_^][jTs]}u2^$MDhMeu}uuEQPUEuEYu8MEHPVWME?t+MEP
                                                                                                                      Feb 27, 2024 08:21:23.167172909 CET1286INData Raw: b7 02 66 89 01 41 41 42 42 66 85 c0 75 f1 8b 47 04 89 46 04 5f 8b c6 5e c2 04 00 8b 44 24 04 56 8b f1 3b 46 08 7c 06 50 e8 4c ec ff ff 8b 06 5e c2 04 00 8b 44 24 04 56 8b f1 3b 46 08 7c 06 50 e8 1f f1 ff ff 8b 06 5e c2 04 00 8b 11 33 c0 38 02 74
                                                                                                                      Data Ascii: fAABBfuGF_^D$V;F|PL^D$V;F|P^38tV@<u^Aj5X]3uuBuE9wtCw?FPVuPVWjuuhEPEtN3fACFYji_XM
                                                                                                                      Feb 27, 2024 08:21:23.495059013 CET1286INData Raw: 0d 8b da d3 eb 80 e3 3f 80 c3 80 88 1c 07 47 85 f6 75 e6 8b 75 fc 3b 75 14 0f 85 3f ff ff ff 33 c0 40 8b 4d 0c 89 39 5f 5e 5b c9 c2 10 00 33 c0 eb f0 83 61 04 00 8b 01 33 c9 66 89 08 c3 8b 01 33 d2 56 66 39 10 74 0b 8b f0 42 46 46 66 83 3e 00 75
                                                                                                                      Data Ascii: ?Guu;u?3@M9_^[3a3f3Vf9tBFFf>u3f4PQ^UQSVcW3!MfvE63PuF6PVEPM3fO_^[UQSVW3GvM6EQPbu>F
                                                                                                                      Feb 27, 2024 08:21:23.511759043 CET1286INHTTP/1.1 200 OK
                                                                                                                      Server: Tengine
                                                                                                                      Content-Type: application/octet-stream
                                                                                                                      Content-Length: 1113400
                                                                                                                      Connection: keep-alive
                                                                                                                      Date: Tue, 27 Feb 2024 06:57:42 GMT
                                                                                                                      x-oss-request-id: 65DD87E681D308353217DC6B
                                                                                                                      x-oss-cdn-auth: success
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      x-oss-object-type: Normal
                                                                                                                      x-oss-storage-class: Standard
                                                                                                                      Content-MD5: xKptnnKhchs/ZWRuBOcCzw==
                                                                                                                      x-oss-server-time: 78
                                                                                                                      Ali-Swift-Global-Savetime: 1709017062
                                                                                                                      Via: cache2.l2cn3125[0,1,304-0,H], cache51.l2cn3125[3,0], vcache22.cn3775[100,101,200-0,H], vcache21.cn3775[104,0]
                                                                                                                      ETag: "C4AA6D9E72A1721B3F65646E04E702CF"
                                                                                                                      Last-Modified: Thu, 17 Dec 2020 05:40:22 GMT
                                                                                                                      x-oss-hash-crc64ecma: 3096456683339413985
                                                                                                                      Age: 1420
                                                                                                                      X-Cache: HIT TCP_REFRESH_HIT dirn:9:100039577
                                                                                                                      X-Swift-SaveTime: Tue, 27 Feb 2024 07:21:22 GMT
                                                                                                                      X-Swift-CacheTime: 9380
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Timing-Allow-Origin: *
                                                                                                                      EagleId: 65e21aa917090184828906698e
                                                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b9 f8 f1 69 fd 99 9f 3a fd 99 9f 3a fd 99 9f 3a f4 e1 0a 3a e9 99 9f 3a da 5f f2 3a fc 99 9f 3a da 5f e4 3a fa 99 9f 3a fd 99 9e 3a 61 99 9f 3a f4 e1 1c 3a 90 99 9f 3a f4 e1 1b 3a 09 99 9f 3a f4 e1 0d 3a fc 99 9f 3a e3 cb 0b 3a fc 99 9f 3a f4 e1 0e 3a fc 99 9f 3a 52 69 63 68 fd 99 9f 3a 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 f6 ce 69 54 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 09 00 00 c4 0b 00 00 f6 04 00 00 00 00 00 33 d1 09 00 00 10 00 00 00 e0 0b 00 00 00 00 10 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 50 11 00 00 04 00 00 9b 0d 11 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 80 38 0e 00 f2 00 00 00 74 2a 0e 00 50 00 00 00 00 20 0f 00 bc 7d 01 00 00 00 00 00 00 00 00 00 98 c0 10 00 a0 3c 00 00 00 a0 10 00 b4 a4 00 00 e0 e3
                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$i:::::_::_:::a:::::::::::Rich:PELiT!3P8t*P }<


                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Target ID:0
                                                                                                                      Start time:08:21:18
                                                                                                                      Start date:27/02/2024
                                                                                                                      Path:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.20313.1405.exe
                                                                                                                      Imagebase:0x740000
                                                                                                                      File size:4'336'800 bytes
                                                                                                                      MD5 hash:FB37089FF0CF9D756A7E2E182D595463
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Reset < >

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:5%
                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                        Signature Coverage:1%
                                                                                                                        Total number of Nodes:1458
                                                                                                                        Total number of Limit Nodes:92
                                                                                                                        execution_graph 88387 746d90 CoInitialize DefWindowProcW InitCommonControlsEx SetErrorMode 88392 744db0 88387->88392 88391 746de8 88394 744de7 GetCurrentThreadId 88392->88394 88400 7f58fc 88394->88400 88397 7da930 InitializeCriticalSectionAndSpinCount 88398 7f58fc codecvt 3 API calls 88397->88398 88399 7da99e 88398->88399 88399->88391 88402 7f5901 ___std_exception_copy 88400->88402 88401 744e5d 88401->88397 88402->88401 88404 74bc40 Concurrency::cancel_current_task 88402->88404 88409 82bcb1 EnterCriticalSection LeaveCriticalSection __modf_pentium4 codecvt 88402->88409 88405 7f5927 88404->88405 88408 814f53 RaiseException 88404->88408 88405->88405 88407 74bc5c 88408->88407 88409->88402 88410 75c160 88411 75c1a1 88410->88411 88443 758d40 88411->88443 88413 75c1d3 88414 758ec0 37 API calls 88413->88414 88415 75c1da 88414->88415 88416 744d20 29 API calls 88415->88416 88417 75c1e6 88416->88417 88418 74c140 SimpleUString::operator= 22 API calls 88417->88418 88419 75c217 88418->88419 88420 8027b0 21 API calls 88419->88420 88421 75c22a 88420->88421 88422 75c263 _Deallocate 88421->88422 88424 75c323 88421->88424 88423 756f20 139 API calls 88422->88423 88425 75c2a8 88423->88425 88426 81899e codecvt 21 API calls 88424->88426 88427 75c2ec 88425->88427 88428 75c2ac 88425->88428 88429 75c328 88426->88429 88430 75c2f0 88427->88430 88432 75c2f9 88427->88432 88428->88430 88431 75c2b0 88428->88431 88433 75dad0 292 API calls 88430->88433 88436 752820 127 API calls 88431->88436 88434 75c330 291 API calls 88432->88434 88435 75c2f7 __modf_pentium4 88433->88435 88434->88435 88437 75c2d5 88436->88437 88437->88435 88438 7545b0 117 API calls 88437->88438 88439 75c2e1 88438->88439 88439->88435 88440 75c2e5 88439->88440 88441 754160 68 API calls 88440->88441 88442 75c2ea 88441->88442 88442->88435 88444 758d7f 88443->88444 88445 7f58fc codecvt 3 API calls 88444->88445 88446 758d86 88445->88446 88449 74c140 88446->88449 88450 74c187 88449->88450 88453 74bc40 22 API calls 3 library calls 88450->88453 88452 74c240 88453->88452 88454 763cd0 88455 763d04 88454->88455 88456 763dac 88454->88456 88457 763d93 88455->88457 88459 763d31 88455->88459 88469 7494c0 88455->88469 88484 744b30 88456->88484 88462 763d67 ctype 88459->88462 88481 818a67 15 API calls std::_Stofx_v2 88459->88481 88460 763d85 88460->88457 88463 744b30 RaiseException 88460->88463 88483 744a50 RaiseException 88462->88483 88464 763dc0 88463->88464 88467 763d5c 88482 81898e 21 API calls __wsopen_s 88467->88482 88470 7494e4 88469->88470 88488 743cd0 88470->88488 88472 74956b 88494 74b9b0 RaiseException 88472->88494 88475 749518 ctype 88475->88459 88477 749534 88493 81898e 21 API calls __wsopen_s 88477->88493 88479 7494f7 _abort 88479->88475 88492 818a67 15 API calls std::_Stofx_v2 88479->88492 88481->88467 88482->88462 88483->88460 88485 744b3e 88484->88485 88496 814f53 RaiseException 88485->88496 88487 744b4c 88489 743d15 88488->88489 88490 743cde 88488->88490 88489->88472 88489->88479 88490->88489 88495 743f20 RtlAllocateHeap 88490->88495 88492->88477 88493->88475 88495->88489 88496->88487 88497 778eb0 88498 778ee8 88497->88498 88508 778fc6 88498->88508 88534 826ffe 88498->88534 88499 778ff7 WaitForSingleObject 88501 779024 88499->88501 88503 77903a 88499->88503 88501->88503 88504 77902a WaitForSingleObject 88501->88504 88502 779067 EnterCriticalSection 88506 77906e 88502->88506 88503->88502 88503->88506 88519 779132 __modf_pentium4 88503->88519 88504->88503 88505 778f0b _abort 88505->88508 88537 777090 78 API calls 2 library calls 88505->88537 88507 7790c3 LeaveCriticalSection 88506->88507 88514 7790d0 88506->88514 88507->88514 88508->88499 88508->88519 88510 77910d 88581 777400 27 API calls 2 library calls 88510->88581 88511 778f41 88538 746fa0 88511->88538 88514->88510 88556 827afd 88514->88556 88515 77911d 88518 779126 ReleaseMutex 88515->88518 88515->88519 88518->88519 88520 746fa0 22 API calls 88521 778f73 88520->88521 88522 746fa0 22 API calls 88521->88522 88523 778f7c 88522->88523 88550 7637b0 76 API calls 2 library calls 88523->88550 88525 778f86 88526 746fa0 22 API calls 88525->88526 88527 778f8c 88526->88527 88551 778df0 22 API calls SimpleUString::operator= 88527->88551 88529 778fa1 OutputDebugStringW 88552 748670 21 API calls 2 library calls 88529->88552 88532 778fbb 88553 748fe0 88532->88553 88582 8266fb 88534->88582 88536 827019 88536->88505 88537->88511 88539 746fe0 88538->88539 88746 7483c0 88539->88746 88541 7471d6 88541->88520 88542 7471be 88542->88541 88760 74bb40 22 API calls Concurrency::cancel_current_task 88542->88760 88543 747203 88761 748290 22 API calls 4 library calls 88543->88761 88545 747031 88545->88542 88545->88543 88547 747235 88762 814f53 RaiseException 88547->88762 88549 747243 88550->88525 88551->88529 88552->88532 88767 7486d0 88553->88767 88555 749028 std::ios_base::_Ios_base_dtor 88555->88508 88557 827b09 std::_Locinfo::_Locinfo_ctor 88556->88557 88558 827b11 88557->88558 88559 827b29 88557->88559 88831 818a54 15 API calls std::_Stofx_v2 88558->88831 88560 827bc7 88559->88560 88564 827b5e 88559->88564 88836 818a54 15 API calls std::_Stofx_v2 88560->88836 88563 827b16 88832 818a67 15 API calls std::_Stofx_v2 88563->88832 88779 83a168 EnterCriticalSection 88564->88779 88565 827bcc 88837 818a67 15 API calls std::_Stofx_v2 88565->88837 88569 827b64 88571 827b80 88569->88571 88572 827b95 88569->88572 88570 827bd4 88838 81898e 21 API calls __wsopen_s 88570->88838 88833 818a67 15 API calls std::_Stofx_v2 88571->88833 88780 827be8 88572->88780 88576 827b85 88834 818a54 15 API calls std::_Stofx_v2 88576->88834 88577 827b1e std::_Locinfo::_Locinfo_ctor 88577->88514 88578 827b90 88835 827bbf LeaveCriticalSection __wsopen_s 88578->88835 88581->88515 88584 826707 std::_Locinfo::_Locinfo_ctor 88582->88584 88583 826715 88640 818a67 15 API calls std::_Stofx_v2 88583->88640 88584->88583 88587 82674e 88584->88587 88586 82671a 88641 81898e 21 API calls __wsopen_s 88586->88641 88593 826cd5 88587->88593 88592 826724 std::_Locinfo::_Locinfo_ctor 88592->88536 88643 826aa9 88593->88643 88596 826d20 88661 83a242 88596->88661 88597 826d07 88675 818a54 15 API calls std::_Stofx_v2 88597->88675 88600 826d0c 88676 818a67 15 API calls std::_Stofx_v2 88600->88676 88601 826d25 88602 826d45 88601->88602 88603 826d2e 88601->88603 88674 826a14 CreateFileW 88602->88674 88677 818a54 15 API calls std::_Stofx_v2 88603->88677 88607 826d33 88678 818a67 15 API calls std::_Stofx_v2 88607->88678 88609 826dfb GetFileType 88611 826e06 GetLastError 88609->88611 88612 826e4d 88609->88612 88610 826dd0 GetLastError 88680 818a31 15 API calls 3 library calls 88610->88680 88681 818a31 15 API calls 3 library calls 88611->88681 88683 83a18b 16 API calls 3 library calls 88612->88683 88614 826d7e 88614->88609 88614->88610 88679 826a14 CreateFileW 88614->88679 88616 826e14 CloseHandle 88616->88600 88618 826e3d 88616->88618 88682 818a67 15 API calls std::_Stofx_v2 88618->88682 88620 826dc3 88620->88609 88620->88610 88622 826e42 88622->88600 88623 826e6e 88624 826eba 88623->88624 88684 826c25 68 API calls 3 library calls 88623->88684 88628 826ee7 88624->88628 88685 8267c7 68 API calls 3 library calls 88624->88685 88627 826ee0 88627->88628 88629 826ef8 88627->88629 88686 827147 88628->88686 88631 826772 88629->88631 88632 826f76 CloseHandle 88629->88632 88642 82679b LeaveCriticalSection __wsopen_s 88631->88642 88701 826a14 CreateFileW 88632->88701 88634 826fa1 88635 826fab GetLastError 88634->88635 88636 826fd7 88634->88636 88702 818a31 15 API calls 3 library calls 88635->88702 88636->88631 88638 826fb7 88703 83a354 16 API calls 3 library calls 88638->88703 88640->88586 88641->88592 88642->88592 88644 826ae4 88643->88644 88645 826aca 88643->88645 88704 826a39 88644->88704 88645->88644 88711 818a67 15 API calls std::_Stofx_v2 88645->88711 88648 826ad9 88712 81898e 21 API calls __wsopen_s 88648->88712 88650 826b1c 88651 826b4b 88650->88651 88713 818a67 15 API calls std::_Stofx_v2 88650->88713 88654 826b9e 88651->88654 88715 82cc4e 21 API calls 2 library calls 88651->88715 88654->88596 88654->88597 88655 826b99 88655->88654 88657 826c18 88655->88657 88656 826b40 88714 81898e 21 API calls __wsopen_s 88656->88714 88716 8189bb 6 API calls _abort 88657->88716 88660 826c24 88662 83a24e std::_Locinfo::_Locinfo_ctor 88661->88662 88719 8209c3 EnterCriticalSection 88662->88719 88664 83a29c 88720 83a34b 88664->88720 88665 83a27a 88723 83a021 16 API calls 2 library calls 88665->88723 88666 83a255 88666->88664 88666->88665 88671 83a2e8 EnterCriticalSection 88666->88671 88668 83a2c5 std::_Locinfo::_Locinfo_ctor 88668->88601 88670 83a27f 88670->88664 88724 83a168 EnterCriticalSection 88670->88724 88671->88664 88672 83a2f5 LeaveCriticalSection 88671->88672 88672->88666 88674->88614 88675->88600 88676->88631 88677->88607 88678->88600 88679->88620 88680->88600 88681->88616 88682->88622 88683->88623 88684->88624 88685->88627 88726 83a3e5 88686->88726 88688 82715d 88739 83a354 16 API calls 3 library calls 88688->88739 88690 827157 88690->88688 88691 83a3e5 __wsopen_s 21 API calls 88690->88691 88700 82718f 88690->88700 88695 827186 88691->88695 88692 83a3e5 __wsopen_s 21 API calls 88696 82719b FindCloseChangeNotification 88692->88696 88693 8271b5 88694 8271d7 88693->88694 88740 818a31 15 API calls 3 library calls 88693->88740 88694->88631 88698 83a3e5 __wsopen_s 21 API calls 88695->88698 88696->88688 88699 8271a7 GetLastError 88696->88699 88698->88700 88699->88688 88700->88688 88700->88692 88701->88634 88702->88638 88703->88636 88707 826a51 88704->88707 88705 826a6c 88705->88650 88707->88705 88717 818a67 15 API calls std::_Stofx_v2 88707->88717 88708 826a90 88718 81898e 21 API calls __wsopen_s 88708->88718 88710 826a9b 88710->88650 88711->88648 88712->88644 88713->88656 88714->88651 88715->88655 88716->88660 88717->88708 88718->88710 88719->88666 88725 820a0b LeaveCriticalSection 88720->88725 88722 83a352 88722->88668 88723->88670 88724->88664 88725->88722 88727 83a3f2 88726->88727 88728 83a407 88726->88728 88741 818a54 15 API calls std::_Stofx_v2 88727->88741 88733 83a42c 88728->88733 88743 818a54 15 API calls std::_Stofx_v2 88728->88743 88730 83a3f7 88742 818a67 15 API calls std::_Stofx_v2 88730->88742 88733->88690 88734 83a437 88744 818a67 15 API calls std::_Stofx_v2 88734->88744 88736 83a3ff 88736->88690 88737 83a43f 88745 81898e 21 API calls __wsopen_s 88737->88745 88739->88693 88740->88694 88741->88730 88742->88736 88743->88734 88744->88737 88745->88736 88747 7483ff 88746->88747 88748 7483c0 22 API calls 88747->88748 88750 74841a 88747->88750 88749 74844d 88748->88749 88751 74847f 88749->88751 88753 7484d7 88749->88753 88750->88545 88751->88750 88763 74bb40 22 API calls Concurrency::cancel_current_task 88751->88763 88764 748290 22 API calls 4 library calls 88753->88764 88755 74850b 88765 814f53 RaiseException 88755->88765 88757 748519 88766 815a5a 21 API calls ___std_exception_copy 88757->88766 88759 748544 88759->88545 88760->88541 88761->88547 88762->88549 88763->88750 88764->88755 88765->88757 88766->88759 88768 7486df 88767->88768 88769 748721 _Deallocate 88767->88769 88768->88769 88772 81899e 88768->88772 88769->88555 88777 818913 21 API calls 4 library calls 88772->88777 88774 8189ad 88778 8189bb 6 API calls _abort 88774->88778 88776 8189ba 88777->88774 88778->88776 88779->88569 88781 827c16 88780->88781 88808 827c0f __modf_pentium4 88780->88808 88782 827c1a 88781->88782 88783 827c39 88781->88783 88846 818a54 15 API calls std::_Stofx_v2 88782->88846 88785 827c8a 88783->88785 88786 827c6d 88783->88786 88789 827ca0 88785->88789 88852 827552 23 API calls __wsopen_s 88785->88852 88849 818a54 15 API calls std::_Stofx_v2 88786->88849 88787 827c1f 88847 818a67 15 API calls std::_Stofx_v2 88787->88847 88839 82778d 88789->88839 88792 827c72 88850 818a67 15 API calls std::_Stofx_v2 88792->88850 88794 827c26 88848 81898e 21 API calls __wsopen_s 88794->88848 88798 827ce7 88804 827d41 WriteFile 88798->88804 88805 827cfb 88798->88805 88799 827cae 88801 827cb2 88799->88801 88802 827cd4 88799->88802 88800 827c7a 88851 81898e 21 API calls __wsopen_s 88800->88851 88806 827da8 88801->88806 88853 827720 GetLastError WriteConsoleW CreateFileW __wsopen_s 88801->88853 88854 82756d 41 API calls 3 library calls 88802->88854 88809 827d64 GetLastError 88804->88809 88814 827cca 88804->88814 88810 827d03 88805->88810 88811 827d31 88805->88811 88806->88808 88861 818a67 15 API calls std::_Stofx_v2 88806->88861 88808->88578 88809->88814 88815 827d21 88810->88815 88816 827d08 88810->88816 88857 827803 WriteFile GetLastError __modf_pentium4 __wsopen_s 88811->88857 88814->88806 88814->88808 88823 827d84 88814->88823 88856 8279d0 WideCharToMultiByte WriteFile GetLastError __modf_pentium4 __wsopen_s 88815->88856 88816->88806 88817 827d11 88816->88817 88855 8278e2 WriteFile GetLastError __modf_pentium4 __wsopen_s 88817->88855 88819 827d1f 88819->88814 88822 827dcd 88862 818a54 15 API calls std::_Stofx_v2 88822->88862 88824 827d8b 88823->88824 88825 827d9f 88823->88825 88858 818a67 15 API calls std::_Stofx_v2 88824->88858 88860 818a31 15 API calls 3 library calls 88825->88860 88829 827d90 88859 818a54 15 API calls std::_Stofx_v2 88829->88859 88831->88563 88832->88577 88833->88576 88834->88578 88835->88577 88836->88565 88837->88570 88838->88577 88863 83af90 88839->88863 88841 82779d 88842 8277a2 88841->88842 88872 8345d9 GetLastError 88841->88872 88842->88798 88842->88799 88844 8277c5 88844->88842 88845 8277e3 GetConsoleMode 88844->88845 88845->88842 88846->88787 88847->88794 88848->88808 88849->88792 88850->88800 88851->88808 88852->88789 88853->88814 88854->88814 88855->88819 88856->88819 88857->88819 88858->88829 88859->88808 88860->88808 88861->88822 88862->88808 88864 83afaa 88863->88864 88865 83af9d 88863->88865 88868 83afb6 88864->88868 88893 818a67 15 API calls std::_Stofx_v2 88864->88893 88892 818a67 15 API calls std::_Stofx_v2 88865->88892 88867 83afa2 88867->88841 88868->88841 88870 83afd7 88894 81898e 21 API calls __wsopen_s 88870->88894 88873 8345f5 88872->88873 88874 8345ef 88872->88874 88878 834644 SetLastError 88873->88878 88896 835956 88873->88896 88895 835d97 6 API calls 2 library calls 88874->88895 88878->88844 88879 83460f 88903 834728 88879->88903 88882 834624 88882->88879 88884 83462b 88882->88884 88883 834615 88885 834650 SetLastError 88883->88885 88910 83444b 15 API calls __Getctype 88884->88910 88911 8212c4 34 API calls 2 library calls 88885->88911 88888 834636 88889 834728 _free 15 API calls 88888->88889 88891 83463d 88889->88891 88890 83465c 88891->88878 88891->88885 88892->88867 88893->88870 88894->88867 88895->88873 88899 835963 _abort 88896->88899 88897 83598e RtlAllocateHeap 88897->88899 88901 834607 88897->88901 88898 8359a3 88913 818a67 15 API calls std::_Stofx_v2 88898->88913 88899->88897 88899->88898 88912 82bcb1 EnterCriticalSection LeaveCriticalSection __modf_pentium4 codecvt 88899->88912 88901->88879 88909 835ded 6 API calls 2 library calls 88901->88909 88904 834733 RtlFreeHeap 88903->88904 88905 83475c _free 88903->88905 88904->88905 88906 834748 88904->88906 88905->88883 88914 818a67 15 API calls std::_Stofx_v2 88906->88914 88908 83474e GetLastError 88908->88905 88909->88882 88910->88888 88911->88890 88912->88899 88913->88901 88914->88908 88915 6e9e54a2 88916 6e9e54ad 88915->88916 88917 6e9e54b2 88915->88917 88933 6e9eee0f GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 88916->88933 88921 6e9e53ac 88917->88921 88920 6e9e54c0 88923 6e9e53b8 ___BuildCatchObject 88921->88923 88922 6e9e5405 88930 6e9e5455 ___BuildCatchObject 88922->88930 88984 6e9df6c0 DisableThreadLibraryCalls 88922->88984 88923->88922 88923->88930 88934 6e9e5277 88923->88934 88926 6e9e5418 88927 6e9e5435 88926->88927 88985 6e9df6c0 DisableThreadLibraryCalls 88926->88985 88928 6e9e5277 __CRT_INIT@12 154 API calls 88927->88928 88927->88930 88928->88930 88930->88920 88931 6e9e542c 88932 6e9e5277 __CRT_INIT@12 154 API calls 88931->88932 88932->88927 88933->88917 88935 6e9e5286 88934->88935 88936 6e9e5302 88934->88936 88986 6e9e57a3 HeapCreate 88935->88986 88937 6e9e5308 88936->88937 88938 6e9e5339 88936->88938 88941 6e9e5291 88937->88941 88950 6e9e5323 88937->88950 88997 6e9e7770 66 API calls _doexit 88937->88997 88942 6e9e533e 88938->88942 88943 6e9e5397 88938->88943 88941->88922 89000 6e9e8cfc TlsGetValue 88942->89000 88943->88941 89032 6e9e9033 78 API calls 2 library calls 88943->89032 88944 6e9e5298 88988 6e9e90a1 75 API calls 8 library calls 88944->88988 88950->88941 88998 6e9ee90b 67 API calls ___free_lconv_num 88950->88998 88952 6e9e529d __RTC_Initialize 88955 6e9e52a1 88952->88955 88962 6e9e52ad GetCommandLineA 88952->88962 88989 6e9e57d3 VirtualFree HeapFree HeapFree HeapDestroy 88955->88989 88956 6e9e532d 88999 6e9e8d4d 7 API calls __decode_pointer 88956->88999 88957 6e9e535b 89011 6e9e8c61 6 API calls __crt_waiting_on_module_handle 88957->89011 88961 6e9e52a6 88961->88941 88990 6e9eec8c 76 API calls 3 library calls 88962->88990 88964 6e9e536d 88969 6e9e538b 88964->88969 88970 6e9e5374 88964->88970 88967 6e9e52bd 88991 6e9ee6b7 71 API calls 3 library calls 88967->88991 89031 6e9e27b2 66 API calls 7 library calls 88969->89031 89012 6e9e8d8a 88970->89012 88971 6e9e52c7 88972 6e9e52cb 88971->88972 88993 6e9eebd1 111 API calls 3 library calls 88971->88993 88992 6e9e8d4d 7 API calls __decode_pointer 88972->88992 88977 6e9e537b GetCurrentThreadId 88977->88941 88978 6e9e52d7 88979 6e9e52eb 88978->88979 88994 6e9ee959 110 API calls 6 library calls 88978->88994 88979->88961 88996 6e9ee90b 67 API calls ___free_lconv_num 88979->88996 88982 6e9e52e0 88982->88979 88995 6e9e75a9 74 API calls 5 library calls 88982->88995 88984->88926 88985->88931 88987 6e9e528c 88986->88987 88987->88941 88987->88944 88988->88952 88989->88961 88990->88967 88991->88971 88993->88978 88994->88982 88995->88979 88996->88972 88997->88950 88998->88956 89001 6e9e5343 89000->89001 89002 6e9e8d11 89000->89002 89005 6e9e947f 89001->89005 89033 6e9e8c61 6 API calls __crt_waiting_on_module_handle 89002->89033 89004 6e9e8d1c TlsSetValue 89004->89001 89006 6e9e9488 89005->89006 89008 6e9e534f 89006->89008 89009 6e9e94a6 Sleep 89006->89009 89034 6e9e931c 89006->89034 89008->88941 89008->88957 89010 6e9e94bb 89009->89010 89010->89006 89010->89008 89011->88964 89061 6e9e55c4 89012->89061 89014 6e9e8d96 GetModuleHandleW 89015 6e9e8dad 89014->89015 89016 6e9e8da6 89014->89016 89018 6e9e8de8 89015->89018 89019 6e9e8dc4 GetProcAddress GetProcAddress 89015->89019 89062 6e9e74ba Sleep GetModuleHandleW 89016->89062 89021 6e9e59c3 __lock 62 API calls 89018->89021 89019->89018 89020 6e9e8dac 89020->89015 89022 6e9e8e07 InterlockedIncrement 89021->89022 89063 6e9e8e5f 89022->89063 89025 6e9e59c3 __lock 62 API calls 89026 6e9e8e28 89025->89026 89066 6e9e9db0 InterlockedIncrement 89026->89066 89028 6e9e8e46 89078 6e9e8e68 89028->89078 89030 6e9e8e53 ___BuildCatchObject 89030->88977 89031->88961 89032->88941 89033->89004 89035 6e9e9328 ___BuildCatchObject 89034->89035 89036 6e9e9340 89035->89036 89039 6e9e935f _memset 89035->89039 89047 6e9e575a 66 API calls __getptd_noexit 89036->89047 89038 6e9e9345 89048 6e9e3de7 6 API calls 2 library calls 89038->89048 89041 6e9e93d1 HeapAlloc 89039->89041 89044 6e9e9355 ___BuildCatchObject 89039->89044 89049 6e9e59c3 89039->89049 89056 6e9e61d5 5 API calls 2 library calls 89039->89056 89057 6e9e9418 LeaveCriticalSection _doexit 89039->89057 89058 6e9e79c0 6 API calls __decode_pointer 89039->89058 89041->89039 89044->89006 89047->89038 89050 6e9e59eb EnterCriticalSection 89049->89050 89051 6e9e59d8 89049->89051 89050->89039 89059 6e9e5900 66 API calls 10 library calls 89051->89059 89053 6e9e59de 89053->89050 89060 6e9e74ea 66 API calls 3 library calls 89053->89060 89055 6e9e59ea 89055->89050 89056->89039 89057->89039 89058->89039 89059->89053 89060->89055 89061->89014 89062->89020 89081 6e9e58e9 LeaveCriticalSection 89063->89081 89065 6e9e8e21 89065->89025 89067 6e9e9dce InterlockedIncrement 89066->89067 89068 6e9e9dd1 89066->89068 89067->89068 89069 6e9e9dde 89068->89069 89070 6e9e9ddb InterlockedIncrement 89068->89070 89071 6e9e9deb 89069->89071 89072 6e9e9de8 InterlockedIncrement 89069->89072 89070->89069 89073 6e9e9df5 InterlockedIncrement 89071->89073 89075 6e9e9df8 89071->89075 89072->89071 89073->89075 89074 6e9e9e11 InterlockedIncrement 89074->89075 89075->89074 89076 6e9e9e21 InterlockedIncrement 89075->89076 89077 6e9e9e2c InterlockedIncrement 89075->89077 89076->89075 89077->89028 89082 6e9e58e9 LeaveCriticalSection 89078->89082 89080 6e9e8e6f 89080->89030 89081->89065 89082->89080 89083 6e9dcc00 89084 6e9dcc09 GetCurrentThreadId 89083->89084 89085 6e9dcc24 89083->89085 89089 6e9d7ef0 KiUserExceptionDispatcher 89084->89089 89090 6e9d7f59 89089->89090 89091 6e9dc370 89090->89091 89092 6e9dc382 __write_nolock 89091->89092 89247 6e9d9a80 133 API calls 89092->89247 89094 6e9dc406 89095 6e9dc4f3 89094->89095 89110 6e9dc434 89094->89110 89103 6e9dc539 89095->89103 89254 6e9d6400 89095->89254 89102 6e9dc516 89102->89103 89107 6e9d6400 80 API calls 89102->89107 89103->89102 89104 6e9dc580 89103->89104 89105 6e9dc598 89104->89105 89106 6e9dc55d 89104->89106 89108 6e9dc5aa GetTickCount 89105->89108 89141 6e9d4760 89105->89141 89106->89104 89106->89105 89265 6e9d6c10 76 API calls 89106->89265 89111 6e9dc54e 89107->89111 89116 6e9dc5c0 GetTickCount 89108->89116 89109 6e9dc655 89269 6e9d30b0 68 API calls 2 library calls 89109->89269 89110->89095 89110->89109 89248 6e9e3e0d 6 API calls strtoxl 89110->89248 89249 6e9d55c0 69 API calls 89110->89249 89250 6e9e3a6e 89110->89250 89253 6e9e4b82 76 API calls __mbscmp_l 89110->89253 89264 6e9d6c10 76 API calls 89111->89264 89266 6e9d95a0 76 API calls 2 library calls 89116->89266 89120 6e9dc5d0 89121 6e9dc5e6 89120->89121 89161 6e9dedb0 InternetQueryOptionW 89120->89161 89121->89120 89127 6e9dca41 WaitForSingleObject 89128 6e9dca54 89127->89128 89135 6e9dca94 ctype 89128->89135 89276 6e9d7c70 89128->89276 89131 6e9dca1e GetTickCount 89274 6e9d83b0 134 API calls 89131->89274 89134 6e9d6400 80 API calls 89140 6e9dc5f6 _memset _strncpy 89134->89140 89300 6e9e2840 89135->89300 89136 6e9dcb54 89136->89085 89139 6e9d7c70 131 API calls 89139->89140 89140->89116 89140->89127 89140->89131 89140->89134 89140->89139 89267 6e9d8280 7 API calls 89140->89267 89268 6e9d8c60 75 API calls 2 library calls 89140->89268 89270 6e9d7f80 FormatMessageA GetModuleHandleW FormatMessageA _memset 89140->89270 89271 6e9d9640 165 API calls ___mtold12 89140->89271 89272 6e9d8980 75 API calls 89140->89272 89273 6e9d9ff0 90 API calls 89140->89273 89275 6e9dbda0 132 API calls _strncpy 89140->89275 89308 6e9d4310 82 API calls 5 library calls 89141->89308 89143 6e9d482e EnterCriticalSection 89309 6e9d4200 89143->89309 89145 6e9d4852 89149 6e9d48ae ctype 89145->89149 89323 6e9d3700 75 API calls ctype 89145->89323 89147 6e9d4880 89324 6e9d37d0 75 API calls ctype 89147->89324 89148 6e9d495c LeaveCriticalSection 89151 6e9d4970 89148->89151 89149->89148 89326 6e9d2590 75 API calls 2 library calls 89149->89326 89156 6e9e2840 ___mtold12 5 API calls 89151->89156 89152 6e9d4897 89325 6e9d2590 75 API calls 2 library calls 89152->89325 89155 6e9d4936 89327 6e9d2590 75 API calls 2 library calls 89155->89327 89158 6e9d4994 89156->89158 89158->89108 89159 6e9d4949 89328 6e9d2590 75 API calls 2 library calls 89159->89328 89162 6e9dee3f 89161->89162 89163 6e9dee2b InternetSetOptionW 89161->89163 89422 6e9dcf30 89162->89422 89163->89162 89165 6e9dee54 89166 6e9e2840 ___mtold12 5 API calls 89165->89166 89168 6e9df51a 89166->89168 89167 6e9dee4c 89167->89165 89169 6e9deed1 89167->89169 89425 6e9d7a20 89167->89425 89168->89140 89447 6e9de9b0 89169->89447 89172 6e9def0f 89177 6e9df309 89172->89177 89179 6e9def2f HttpQueryInfoA 89172->89179 89176 6e9deebe GetLastError 89176->89165 89178 6e9df3f0 89177->89178 89180 6e9df3e8 GetLastError 89177->89180 89183 6e9df41b 89178->89183 89184 6e9df414 CloseHandle 89178->89184 89489 6e9dd4b0 89179->89489 89180->89178 89182 6e9def73 HttpQueryInfoA 89185 6e9defaf _memset 89182->89185 89186 6e9df446 SetEvent 89183->89186 89187 6e9df423 InternetCloseHandle 89183->89187 89184->89183 89523 6e9dd380 GetLastError 89185->89523 89188 6e9df453 GetTickCount WaitForSingleObject GetTickCount 89186->89188 89187->89188 89189 6e9df42e GetLastError 89187->89189 89190 6e9df47b 89188->89190 89192 6e9d7c70 131 API calls 89189->89192 89194 6e9df49c 89190->89194 89195 6e9d7c70 131 API calls 89190->89195 89193 6e9df441 89192->89193 89193->89188 89196 6e9df4a9 InternetCloseHandle 89194->89196 89197 6e9df4b0 89194->89197 89195->89194 89196->89197 89198 6e9df4b8 InternetSetStatusCallbackA InternetCloseHandle 89197->89198 89199 6e9df4c7 89197->89199 89198->89199 89201 6e9df4de 89199->89201 89202 6e9df4d1 CloseHandle 89199->89202 89200 6e9defbf 89200->89177 89200->89200 89205 6e9df02b HttpQueryInfoA 89200->89205 89203 6e9df4e8 CloseHandle 89201->89203 89204 6e9df4f5 89201->89204 89202->89201 89203->89204 89204->89165 89205->89177 89206 6e9df05b HttpQueryInfoA 89205->89206 89206->89177 89207 6e9df08d 89206->89207 89208 6e9d6400 80 API calls 89207->89208 89209 6e9df0ac 89208->89209 89528 6e9d6000 89209->89528 89212 6e9d6400 80 API calls 89213 6e9df0c6 89212->89213 89531 6e9d6530 89213->89531 89218 6e9d6400 80 API calls 89219 6e9df102 89218->89219 89220 6e9d6530 111 API calls 89219->89220 89221 6e9df110 89220->89221 89563 6e9ddab0 89221->89563 89224 6e9d6400 80 API calls 89225 6e9df14f 89224->89225 89226 6e9d6530 111 API calls 89225->89226 89227 6e9df15d 89226->89227 89567 6e9d4ea0 89227->89567 89231 6e9df192 GetTickCount 89242 6e9df1a7 89231->89242 89232 6e9df1f0 WaitForSingleObject 89232->89177 89233 6e9df207 InternetReadFileExA 89232->89233 89233->89242 89236 6e9d7e10 GetTickCount EnterCriticalSection LeaveCriticalSection 89236->89242 89237 6e9df29f WriteFile 89237->89177 89237->89242 89240 6e9df2e2 89240->89242 89584 6e9e27b2 66 API calls 7 library calls 89240->89584 89585 6e9d86b0 148 API calls 89240->89585 89242->89177 89242->89232 89242->89236 89242->89237 89242->89240 89244 6e9df310 89242->89244 89577 6e9d4c00 89242->89577 89580 6e9dd3c0 GetLastError WaitForMultipleObjects WaitForMultipleObjects GetLastError SetLastError 89242->89580 89581 6e9dd070 72 API calls 5 library calls 89242->89581 89582 6e9dd1b0 67 API calls __msize 89242->89582 89583 6e9d8c60 75 API calls 2 library calls 89242->89583 89246 6e9d7c70 131 API calls 89244->89246 89246->89177 89247->89094 89248->89110 89249->89110 89985 6e9e3848 89250->89985 89253->89110 89255 6e9d6438 89254->89255 89256 6e9d6455 89255->89256 89257 6e9d6472 89255->89257 90011 6e9d4db0 8 API calls 89256->90011 89257->89257 89258 6e9d5720 69 API calls 89257->89258 89260 6e9d6470 89258->89260 89263 6e9d6c10 76 API calls 89260->89263 89261 6e9d6460 89261->89260 90012 6e9d57b0 74 API calls 89261->90012 89263->89102 89264->89106 89265->89105 89266->89120 89267->89140 89268->89140 89269->89140 89270->89140 89271->89140 89272->89140 89273->89140 89274->89140 89275->89140 89277 6e9d7ca4 89276->89277 89278 6e9d7cbd 89276->89278 89277->89135 89278->89277 89279 6e9d7d3d 89278->89279 89280 6e9d7cf6 GetLocalTime 89278->89280 90014 6e9d76d0 102 API calls 2 library calls 89279->90014 90013 6e9d7980 102 API calls 89280->90013 89283 6e9d7d3a 89283->89279 89284 6e9d7d56 90015 6e9d79a0 69 API calls 89284->90015 89286 6e9d7d64 89287 6e9d7dcc 89286->89287 89288 6e9d7d6e 89286->89288 90019 6e9d70b0 7 API calls 89287->90019 90016 6e9d3370 80 API calls 89288->90016 89291 6e9d7d82 89293 6e9d7a20 78 API calls 89291->89293 89292 6e9d7dda 89292->89135 89294 6e9d7d98 89293->89294 89295 6e9d7daa 89294->89295 89296 6e9d7da4 89294->89296 90018 6e9d70b0 7 API calls 89295->90018 90017 6e9e27b2 66 API calls 7 library calls 89296->90017 89299 6e9d7dbf 89299->89292 89301 6e9e284a IsDebuggerPresent 89300->89301 89302 6e9e2848 89300->89302 90020 6e9ea8be 89301->90020 89302->89136 89305 6e9e6587 SetUnhandledExceptionFilter UnhandledExceptionFilter 89306 6e9e65ac GetCurrentProcess TerminateProcess 89305->89306 89307 6e9e65a4 __invoke_watson 89305->89307 89306->89136 89307->89306 89308->89143 89329 6e9d2ed0 RegOpenKeyExW 89309->89329 89311 6e9d421c 89312 6e9d4224 GetLastError 89311->89312 89313 6e9d4247 RegQueryValueExW RegQueryValueExW 89311->89313 89315 6e9d7c70 131 API calls 89312->89315 89353 6e9d3de0 89313->89353 89316 6e9d423a 89315->89316 89316->89145 89317 6e9d42df RegCloseKey 89317->89145 89318 6e9d42f3 RegCloseKey 89318->89145 89320 6e9d3de0 78 API calls 89321 6e9d42d5 89320->89321 89321->89318 89322 6e9d42dd 89321->89322 89322->89317 89323->89147 89324->89152 89325->89149 89326->89155 89327->89159 89328->89148 89330 6e9d2f0f RegCreateKeyExW 89329->89330 89331 6e9d2f06 89329->89331 89332 6e9d3058 89330->89332 89333 6e9d2f41 RegOpenKeyExW 89330->89333 89331->89311 89332->89311 89333->89332 89334 6e9d2f61 RegCreateKeyExW 89333->89334 89335 6e9d2f8c 89334->89335 89336 6e9d3062 89334->89336 89335->89332 89337 6e9d2f97 RegOpenKeyExW 89335->89337 89336->89311 89337->89332 89338 6e9d2fbb 89337->89338 89398 6e9d2e00 7 API calls 2 library calls 89338->89398 89340 6e9d2fcf 89399 6e9d2e00 7 API calls 2 library calls 89340->89399 89342 6e9d2fe3 89400 6e9d2e00 7 API calls 2 library calls 89342->89400 89344 6e9d2ff7 89401 6e9d2e00 7 API calls 2 library calls 89344->89401 89346 6e9d300b 89402 6e9d2e00 7 API calls 2 library calls 89346->89402 89348 6e9d301f 89403 6e9d2e00 7 API calls 2 library calls 89348->89403 89350 6e9d3033 89404 6e9d2e00 7 API calls 2 library calls 89350->89404 89352 6e9d304a RegCloseKey 89352->89332 89354 6e9d3df8 _memset __write_nolock 89353->89354 89355 6e9d3e7c RegQueryValueExW 89354->89355 89356 6e9d3eaa 89355->89356 89357 6e9d403d ctype 89355->89357 89405 6e9d2690 75 API calls 2 library calls 89356->89405 89358 6e9e2840 ___mtold12 5 API calls 89357->89358 89360 6e9d4074 89358->89360 89360->89317 89360->89318 89360->89320 89361 6e9d3ef1 89406 6e9d3300 75 API calls std::_String_base::_Xlen 89361->89406 89363 6e9d3f06 89363->89357 89366 6e9d3f67 89363->89366 89407 6e9d36c0 75 API calls 89363->89407 89365 6e9d3f38 89408 6e9d2590 75 API calls 2 library calls 89365->89408 89368 6e9d3fc5 89366->89368 89410 6e9d36c0 75 API calls 89366->89410 89378 6e9d401f 89368->89378 89413 6e9d36c0 75 API calls 89368->89413 89370 6e9d3f4b 89409 6e9d21d0 75 API calls 2 library calls 89370->89409 89371 6e9d3f94 89411 6e9d2590 75 API calls 2 library calls 89371->89411 89373 6e9d3fa9 89412 6e9d21d0 75 API calls 2 library calls 89373->89412 89376 6e9d3fee 89414 6e9d2590 75 API calls 2 library calls 89376->89414 89377 6e9d4038 89377->89357 89416 6e9d2590 75 API calls 2 library calls 89377->89416 89378->89377 89382 6e9d4095 89378->89382 89381 6e9d4003 89415 6e9d21d0 75 API calls 2 library calls 89381->89415 89417 6e9d36c0 75 API calls 89382->89417 89385 6e9d40a5 89418 6e9d2590 75 API calls 2 library calls 89385->89418 89388 6e9d40ba 89419 6e9d21d0 75 API calls 2 library calls 89388->89419 89390 6e9d41b0 89421 6e9d2690 75 API calls 2 library calls 89390->89421 89391 6e9d4093 _memset 89391->89390 89392 6e9d412f WideCharToMultiByte 89391->89392 89394 6e9d4153 89392->89394 89420 6e9d1fb0 67 API calls 89394->89420 89396 6e9d4183 MultiByteToWideChar 89396->89390 89398->89340 89399->89342 89400->89344 89401->89346 89402->89348 89403->89350 89404->89352 89405->89361 89406->89363 89407->89365 89408->89370 89409->89366 89410->89371 89411->89373 89412->89368 89413->89376 89414->89381 89415->89378 89416->89391 89417->89385 89418->89388 89419->89391 89420->89396 89421->89357 89586 6e9e2850 89422->89586 89424 6e9dcf41 CreateEventW CreateEventW 89424->89167 89426 6e9d7a58 89425->89426 89427 6e9d7a75 89426->89427 89429 6e9d7a92 89426->89429 89588 6e9d4db0 8 API calls 89427->89588 89429->89429 89590 6e9d7520 69 API calls 2 library calls 89429->89590 89431 6e9d7a90 89434 6e9de7e0 89431->89434 89432 6e9d7a80 89432->89431 89589 6e9d7450 73 API calls _memcpy_s 89432->89589 89444 6e9de81e 89434->89444 89435 6e9de8f0 89436 6e9de90e PathIsDirectoryW 89435->89436 89437 6e9de8f7 CreateDirectoryW 89435->89437 89440 6e9de932 CreateFileW 89436->89440 89439 6e9ddb40 69 API calls 89437->89439 89438 6e9de99b 89601 6e9d30b0 68 API calls 2 library calls 89438->89601 89439->89436 89440->89169 89440->89176 89442 6e9de9a5 89444->89435 89444->89438 89445 6e9de8c1 CreateDirectoryW 89444->89445 89600 6e9d7340 69 API calls _memcpy_s 89444->89600 89591 6e9ddb40 89445->89591 89448 6e9dea04 89447->89448 89449 6e9d6400 80 API calls 89448->89449 89450 6e9dea22 89449->89450 89604 6e9ddbc0 89450->89604 89454 6e9ded8b 89454->89172 89455 6e9dea5a InternetSetStatusCallbackA 89455->89454 89456 6e9dea6f 89455->89456 89457 6e9dea89 InternetSetOptionW InternetSetOptionW InternetSetOptionW 89456->89457 89458 6e9deab3 InternetConnectA 89456->89458 89457->89458 89458->89454 89459 6e9deade InternetSetOptionW 89458->89459 89461 6e9deb31 GetLastError InternetGetConnectedState 89459->89461 89462 6e9debc3 HttpOpenRequestA 89459->89462 89463 6e9d7c70 131 API calls 89461->89463 89462->89454 89464 6e9dec0a SetLastError 89462->89464 89467 6e9deb64 89463->89467 89465 6e9dec1f InternetQueryOptionW InternetSetOptionW 89464->89465 89466 6e9dec56 InternetQueryOptionW GetLastError 89464->89466 89465->89466 89468 6e9dec7f 89466->89468 89469 6e9decb9 SetLastError 89466->89469 89467->89462 89470 6e9deb6e InternetSetOptionW 89467->89470 89468->89469 89471 6e9dec86 InternetSetOptionW GetLastError 89468->89471 89472 6e9decd4 89469->89472 89485 6e9ded08 89469->89485 89473 6e9deba5 GetLastError 89470->89473 89474 6e9deb90 89470->89474 89475 6e9d7c70 131 API calls 89471->89475 89480 6e9dece3 HttpAddRequestHeadersA 89472->89480 89729 6e9e3e0d 6 API calls strtoxl 89472->89729 89477 6e9d7c70 131 API calls 89473->89477 89476 6e9d7c70 131 API calls 89474->89476 89479 6e9decb6 89475->89479 89481 6e9deba0 SetLastError 89476->89481 89477->89481 89478 6e9d7c70 131 API calls 89482 6e9ded37 89478->89482 89479->89469 89480->89472 89480->89485 89481->89462 89482->89454 89486 6e9ded61 InternetSetOptionW 89482->89486 89485->89478 89485->89482 89487 6e9ded7c InternetSetOptionW 89486->89487 89488 6e9ded77 89486->89488 89487->89454 89488->89487 89873 6e9d86b0 148 API calls 89489->89873 89491 6e9dd4c1 89874 6e9d86b0 148 API calls 89491->89874 89493 6e9dd4cc SetLastError 89494 6e9dd53a HttpSendRequestExA 89493->89494 89495 6e9dd4e5 HttpSendRequestA 89493->89495 89496 6e9dd58d 89494->89496 89497 6e9dd586 89494->89497 89498 6e9dd4fc 89495->89498 89499 6e9dd503 89495->89499 89502 6e9dd5b0 GetTickCount 89496->89502 89506 6e9dd380 105 API calls 89496->89506 89509 6e9dd6a5 89496->89509 89879 6e9dd3c0 GetLastError WaitForMultipleObjects WaitForMultipleObjects GetLastError SetLastError 89497->89879 89875 6e9dd3c0 GetLastError WaitForMultipleObjects WaitForMultipleObjects GetLastError SetLastError 89498->89875 89500 6e9d4c00 3 API calls 89499->89500 89507 6e9dd6b5 89499->89507 89505 6e9dd517 89500->89505 89504 6e9dd67f 89502->89504 89521 6e9dd5c8 89502->89521 89508 6e9dd68d HttpEndRequestA 89504->89508 89504->89509 89876 6e9d7e10 GetTickCount EnterCriticalSection 89505->89876 89511 6e9dd5ad 89506->89511 89507->89182 89508->89509 89513 6e9dd69e 89508->89513 89509->89182 89511->89502 89512 6e9dd51f 89516 6e9d7e10 3 API calls 89512->89516 89882 6e9dd3c0 GetLastError WaitForMultipleObjects WaitForMultipleObjects GetLastError SetLastError 89513->89882 89514 6e9dd5ff InternetWriteFile 89514->89521 89517 6e9dd528 89516->89517 89517->89182 89519 6e9d4c00 3 API calls 89519->89521 89520 6e9d7e10 GetTickCount EnterCriticalSection LeaveCriticalSection 89520->89521 89521->89504 89521->89514 89521->89519 89521->89520 89880 6e9dd3c0 GetLastError WaitForMultipleObjects WaitForMultipleObjects GetLastError SetLastError 89521->89880 89881 6e9d86b0 148 API calls 89521->89881 89883 6e9dd280 89523->89883 89525 6e9dd3a1 GetLastError 89526 6e9dd3ac SetLastError 89525->89526 89527 6e9dd3b3 89525->89527 89526->89527 89527->89200 89529 6e9d5cd0 69 API calls 89528->89529 89530 6e9d6032 89529->89530 89530->89212 89532 6e9d6400 80 API calls 89531->89532 89533 6e9d6579 89532->89533 89534 6e9d5150 69 API calls 89533->89534 89535 6e9d6588 89534->89535 89536 6e9d5150 69 API calls 89535->89536 89537 6e9d65a1 89536->89537 89901 6e9d6220 89537->89901 89540 6e9d6220 76 API calls 89541 6e9d65c1 89540->89541 89542 6e9d5bf0 69 API calls 89541->89542 89543 6e9d65d5 89542->89543 89545 6e9d65de 89543->89545 89917 6e9e3bc6 76 API calls __mbsstr_l 89543->89917 89549 6e9d66d2 89545->89549 89918 6e9d5bc0 69 API calls 89545->89918 89547 6e9d664a 89548 6e9d668f 89547->89548 89919 6e9e3bc6 76 API calls __mbsstr_l 89547->89919 89921 6e9d5b20 92 API calls 2 library calls 89548->89921 89560 6e9e3f7f 89549->89560 89552 6e9d6664 89552->89548 89920 6e9d55c0 69 API calls 89552->89920 89553 6e9d66bd 89922 6e9d5ad0 92 API calls __mbsinc 89553->89922 89555 6e9d66c6 89556 6e9d5cd0 69 API calls 89555->89556 89556->89549 89558 6e9d6680 89559 6e9d5cd0 69 API calls 89558->89559 89559->89548 89926 6e9eae02 89560->89926 89564 6e9ddabf 89563->89564 89566 6e9ddacc 89563->89566 89564->89566 89979 6e9d5410 75 API calls 3 library calls 89564->89979 89566->89224 89568 6e9d4ea8 89567->89568 89569 6e9d4eb2 89567->89569 89980 6e9d30b0 68 API calls 2 library calls 89568->89980 89571 6e9e3a6e 101 API calls 89569->89571 89572 6e9d4ebb 89571->89572 89573 6e9dd000 89572->89573 89574 6e9dd013 _memset 89573->89574 89981 6e9e503e 78 API calls 2 library calls 89574->89981 89576 6e9dd032 89576->89231 89982 6e9d4a50 EnterCriticalSection timeGetTime 89577->89982 89579 6e9d4c0c 89579->89242 89580->89242 89581->89242 89582->89242 89583->89242 89584->89240 89585->89240 89587 6e9e285c __VEC_memzero 89586->89587 89587->89424 89588->89432 89589->89431 89590->89431 89592 6e9ddbaa 89591->89592 89593 6e9ddb56 89591->89593 89592->89444 89594 6e9ddb96 89593->89594 89595 6e9ddb66 89593->89595 89603 6e9d7520 69 API calls 2 library calls 89594->89603 89602 6e9dd8b0 69 API calls _memcpy_s 89595->89602 89598 6e9ddba2 89598->89444 89599 6e9ddb6d 89599->89444 89600->89444 89601->89442 89602->89599 89603->89598 89730 6e9d8d70 89604->89730 89606 6e9ddc21 89743 6e9d59f0 89606->89743 89608 6e9ddc5e 89755 6e9d5720 89608->89755 89610 6e9ddc7a 89611 6e9d5720 69 API calls 89610->89611 89612 6e9ddc92 89611->89612 89613 6e9d5720 69 API calls 89612->89613 89614 6e9ddca4 89613->89614 89615 6e9d5720 69 API calls 89614->89615 89616 6e9ddcb6 89615->89616 89617 6e9d5720 69 API calls 89616->89617 89618 6e9ddcc4 89617->89618 89619 6e9d5720 69 API calls 89618->89619 89620 6e9ddcd2 89619->89620 89728 6e9ddceb ctype 89620->89728 89764 6e9ddb00 75 API calls std::_String_base::_Xlen 89620->89764 89622 6e9ddd7f 89765 6e9d5910 75 API calls 2 library calls 89622->89765 89624 6e9e2840 ___mtold12 5 API calls 89625 6e9de7cc InternetOpenW 89624->89625 89625->89454 89625->89455 89626 6e9ddd94 ctype 89628 6e9dde37 89626->89628 89629 6e9dddf4 89626->89629 89766 6e9e3e0d 6 API calls strtoxl 89626->89766 89631 6e9dde77 89628->89631 89768 6e9e3e0d 6 API calls strtoxl 89628->89768 89629->89628 89767 6e9e3e0d 6 API calls strtoxl 89629->89767 89769 6e9d5870 89631->89769 89634 6e9ddea1 89772 6e9dd840 75 API calls std::_String_base::_Xlen 89634->89772 89636 6e9ddebe 89640 6e9ddec2 89636->89640 89773 6e9dd840 75 API calls std::_String_base::_Xlen 89636->89773 89638 6e9ddef8 89638->89640 89774 6e9dd9e0 75 API calls 89638->89774 89775 6e9ddb00 75 API calls std::_String_base::_Xlen 89640->89775 89641 6e9ddf4d 89776 6e9d5910 75 API calls 2 library calls 89641->89776 89644 6e9ddf66 ctype 89648 6e9de08e 89644->89648 89777 6e9ddb00 75 API calls std::_String_base::_Xlen 89644->89777 89646 6e9ddfc1 89778 6e9d5910 75 API calls 2 library calls 89646->89778 89662 6e9de1a2 89648->89662 89786 6e9d5bf0 89648->89786 89651 6e9de1d2 89803 6e9d5910 75 API calls 2 library calls 89651->89803 89655 6e9de168 89801 6e9d8c60 75 API calls 2 library calls 89655->89801 89656 6e9ddfd7 ctype 89656->89648 89779 6e9ddb00 75 API calls std::_String_base::_Xlen 89656->89779 89657 6e9de1e8 ctype 89804 6e9ddb00 75 API calls std::_String_base::_Xlen 89657->89804 89661 6e9de217 89805 6e9d5910 75 API calls 2 library calls 89661->89805 89802 6e9ddb00 75 API calls std::_String_base::_Xlen 89662->89802 89663 6e9de026 89780 6e9d5910 75 API calls 2 library calls 89663->89780 89666 6e9de03f ctype 89668 6e9de077 89666->89668 89669 6e9de093 89666->89669 89667 6e9de230 ctype 89670 6e9de29c 89667->89670 89671 6e9de287 89667->89671 89781 6e9d6070 69 API calls 89668->89781 89782 6e9ddb00 75 API calls std::_String_base::_Xlen 89669->89782 89807 6e9ddb00 75 API calls std::_String_base::_Xlen 89670->89807 89806 6e9d5910 75 API calls 2 library calls 89671->89806 89675 6e9de2a9 89808 6e9d5910 75 API calls 2 library calls 89675->89808 89677 6e9de0a4 89783 6e9d6070 69 API calls 89677->89783 89679 6e9de2c2 ctype 89809 6e9ddb00 75 API calls std::_String_base::_Xlen 89679->89809 89683 6e9de0c2 89784 6e9ddb00 75 API calls std::_String_base::_Xlen 89683->89784 89684 6e9de2ef 89810 6e9d5910 75 API calls 2 library calls 89684->89810 89686 6e9de297 ctype 89688 6e9de3d5 89686->89688 89689 6e9de388 89686->89689 89811 6e9e3e0d 6 API calls strtoxl 89686->89811 89692 6e9de41b 89688->89692 89813 6e9e3e0d 6 API calls strtoxl 89688->89813 89689->89688 89812 6e9e3e0d 6 API calls strtoxl 89689->89812 89690 6e9de0e5 89785 6e9d6070 69 API calls 89690->89785 89694 6e9d5870 6 API calls 89692->89694 89696 6e9de441 89694->89696 89696->89696 89697 6e9d5720 69 API calls 89696->89697 89698 6e9de494 89697->89698 89699 6e9d5720 69 API calls 89698->89699 89700 6e9de4ce 89699->89700 89814 6e9d55c0 69 API calls 89700->89814 89702 6e9de4dc 89815 6e9e4b82 76 API calls __mbscmp_l 89702->89815 89704 6e9de4e9 89705 6e9de533 89704->89705 89816 6e9d5bc0 69 API calls 89704->89816 89817 6e9d5150 89705->89817 89708 6e9de523 89710 6e9d5cd0 69 API calls 89708->89710 89709 6e9de56b 89711 6e9de5ba 89709->89711 89824 6e9e3c99 76 API calls __mbschr_l 89709->89824 89710->89705 89826 6e9e4a44 76 API calls __mbsrchr_l 89711->89826 89714 6e9de58b 89714->89711 89825 6e9d55c0 69 API calls 89714->89825 89715 6e9de5ee 89827 6e9d55c0 69 API calls 89715->89827 89718 6e9de60c 89720 6e9d5cd0 69 API calls 89718->89720 89719 6e9de5a8 89721 6e9d5cd0 69 API calls 89719->89721 89722 6e9de61e 89720->89722 89721->89711 89723 6e9d59f0 std::_String_base::_Xlen 75 API calls 89722->89723 89724 6e9de666 89723->89724 89828 6e9d55c0 69 API calls 89724->89828 89726 6e9de699 89727 6e9d5cd0 69 API calls 89726->89727 89727->89728 89728->89624 89729->89480 89731 6e9d8da3 89730->89731 89732 6e9d8d84 89730->89732 89731->89606 89732->89731 89733 6e9e3bc6 76 API calls 89732->89733 89742 6e9d8e38 89732->89742 89733->89732 89734 6e9d8f32 89737 6e9d8f45 89734->89737 89842 6e9d30b0 68 API calls 2 library calls 89734->89842 89735 6e9e3bc6 76 API calls 89735->89742 89737->89606 89738 6e9d8f68 89740 6e9d4ca0 68 API calls 89740->89742 89742->89731 89742->89734 89742->89735 89742->89740 89829 6e9e2e42 66 API calls 2 library calls 89742->89829 89830 6e9e2dc5 89742->89830 89744 6e9d59fd 89743->89744 89745 6e9d5a43 89743->89745 89744->89745 89751 6e9d5a26 89744->89751 89747 6e9d5a51 89745->89747 89848 6e9e2328 75 API calls 3 library calls 89745->89848 89750 6e9d5a64 89747->89750 89849 6e9d52a0 75 API calls 3 library calls 89747->89849 89749 6e9d5a7c 89749->89608 89750->89749 89752 6e9e2dc5 _memcpy_s 67 API calls 89750->89752 89847 6e9d5910 75 API calls 2 library calls 89751->89847 89752->89749 89754 6e9d5a3d 89754->89608 89756 6e9d572c 89755->89756 89760 6e9d5736 89755->89760 89850 6e9d4f50 68 API calls 89756->89850 89758 6e9d5731 89758->89610 89762 6e9e2dc5 _memcpy_s 67 API calls 89760->89762 89763 6e9d57a2 89760->89763 89851 6e9d30b0 68 API calls 2 library calls 89760->89851 89852 6e9e2e42 66 API calls 2 library calls 89760->89852 89762->89760 89763->89610 89764->89622 89765->89626 89766->89629 89767->89628 89768->89631 89853 6e9d5080 89769->89853 89771 6e9d589c 89771->89634 89772->89636 89773->89638 89774->89640 89775->89641 89776->89644 89777->89646 89778->89656 89779->89663 89780->89666 89781->89648 89782->89677 89783->89683 89784->89690 89785->89648 89787 6e9d5c32 89786->89787 89789 6e9d5c62 89787->89789 89870 6e9d30b0 68 API calls 2 library calls 89787->89870 89861 6e9d56a0 89789->89861 89792 6e9d5cd0 89793 6e9d5d3a 89792->89793 89794 6e9d5ce6 89792->89794 89793->89655 89795 6e9d5d26 89794->89795 89797 6e9d5cf6 89794->89797 89796 6e9d5720 69 API calls 89795->89796 89798 6e9d5d32 89796->89798 89799 6e9d5150 69 API calls 89797->89799 89798->89655 89800 6e9d5cfd 89799->89800 89800->89655 89801->89662 89802->89651 89803->89657 89804->89661 89805->89667 89806->89686 89807->89675 89808->89679 89809->89684 89810->89686 89811->89689 89812->89688 89813->89692 89814->89702 89815->89704 89816->89708 89820 6e9d515f 89817->89820 89818 6e9d516c 89818->89709 89819 6e9d5195 89822 6e9e2dc5 _memcpy_s 67 API calls 89819->89822 89820->89818 89820->89819 89872 6e9d4fb0 69 API calls _memcpy_s 89820->89872 89823 6e9d51ae 89822->89823 89823->89709 89824->89714 89825->89719 89826->89715 89827->89718 89828->89726 89829->89742 89832 6e9e2dd9 89830->89832 89840 6e9e2dd5 89830->89840 89831 6e9e2dde 89843 6e9e575a 66 API calls __getptd_noexit 89831->89843 89832->89831 89834 6e9e2e14 _memset 89832->89834 89836 6e9e2e03 89832->89836 89834->89831 89838 6e9e2e28 89834->89838 89835 6e9e2de3 89844 6e9e3de7 6 API calls 2 library calls 89835->89844 89845 6e9e2a60 __VEC_memcpy 89836->89845 89838->89840 89846 6e9e575a 66 API calls __getptd_noexit 89838->89846 89840->89742 89842->89738 89843->89835 89845->89840 89846->89835 89847->89754 89849->89750 89850->89758 89851->89760 89852->89760 89854 6e9d50cf 89853->89854 89855 6e9d508f 89853->89855 89854->89771 89857 6e9d5098 89855->89857 89859 6e9e3e0d 6 API calls strtoxl 89855->89859 89857->89854 89860 6e9e3e0d 6 API calls strtoxl 89857->89860 89859->89857 89860->89854 89862 6e9d56c8 89861->89862 89863 6e9e2dc5 _memcpy_s 67 API calls 89862->89863 89864 6e9d56e0 89863->89864 89865 6e9e2dc5 _memcpy_s 67 API calls 89864->89865 89866 6e9d56f3 89865->89866 89867 6e9d5702 89866->89867 89871 6e9d30b0 68 API calls 2 library calls 89866->89871 89867->89792 89869 6e9d5719 89870->89789 89871->89869 89872->89819 89873->89491 89874->89493 89875->89499 89877 6e9d7e35 LeaveCriticalSection 89876->89877 89877->89512 89879->89496 89880->89521 89881->89521 89882->89509 89884 6e9dd2a9 89883->89884 89885 6e9dd2a1 89883->89885 89886 6e9e2840 ___mtold12 5 API calls 89884->89886 89885->89884 89887 6e9dd2bc InternetQueryOptionW 89885->89887 89888 6e9dd2b8 89886->89888 89889 6e9dd2e1 89887->89889 89890 6e9dd362 89887->89890 89888->89525 89889->89890 89891 6e9dd2ea getpeername 89889->89891 89892 6e9e2840 ___mtold12 5 API calls 89890->89892 89891->89890 89893 6e9dd319 89891->89893 89894 6e9dd372 89892->89894 89893->89890 89895 6e9dd31e _memset 89893->89895 89894->89525 89900 6e9e5186 100 API calls 2 library calls 89895->89900 89897 6e9dd348 89898 6e9e2840 ___mtold12 5 API calls 89897->89898 89899 6e9dd35e 89898->89899 89899->89525 89900->89897 89902 6e9d6274 89901->89902 89902->89902 89903 6e9d59f0 std::_String_base::_Xlen 75 API calls 89902->89903 89905 6e9d6288 89903->89905 89906 6e9d62d0 89905->89906 89923 6e9e3e0d 6 API calls strtoxl 89905->89923 89910 6e9d6317 89906->89910 89924 6e9e3e0d 6 API calls strtoxl 89906->89924 89909 6e9d6353 89911 6e9d5870 6 API calls 89909->89911 89910->89909 89925 6e9e3e0d 6 API calls strtoxl 89910->89925 89912 6e9d6379 89911->89912 89913 6e9d5720 69 API calls 89912->89913 89914 6e9d63c5 ctype 89913->89914 89915 6e9e2840 ___mtold12 5 API calls 89914->89915 89916 6e9d63f3 89915->89916 89916->89540 89917->89545 89918->89547 89919->89552 89920->89558 89921->89553 89922->89555 89923->89906 89924->89910 89925->89909 89927 6e9eae1b 89926->89927 89930 6e9eab6b 89927->89930 89942 6e9e36ea 89930->89942 89933 6e9eab92 89950 6e9e575a 66 API calls __getptd_noexit 89933->89950 89935 6e9eab97 89951 6e9e3de7 6 API calls 2 library calls 89935->89951 89938 6e9eabd0 89940 6e9eac16 strtoxq __aulldvrm 89938->89940 89952 6e9e9f8c 90 API calls 3 library calls 89938->89952 89941 6e9df0e6 89940->89941 89953 6e9e575a 66 API calls __getptd_noexit 89940->89953 89941->89218 89943 6e9e36fd 89942->89943 89944 6e9e374a 89942->89944 89954 6e9e8eea 89943->89954 89944->89933 89944->89938 89946 6e9e3702 89947 6e9e372a 89946->89947 89959 6e9e9f16 74 API calls 5 library calls 89946->89959 89947->89944 89960 6e9e97aa 68 API calls 6 library calls 89947->89960 89950->89935 89952->89938 89953->89941 89961 6e9e8e71 GetLastError 89954->89961 89956 6e9e8ef2 89957 6e9e8eff 89956->89957 89976 6e9e74ea 66 API calls 3 library calls 89956->89976 89957->89946 89959->89947 89960->89944 89962 6e9e8cfc ___set_flsgetvalue 8 API calls 89961->89962 89963 6e9e8e88 89962->89963 89964 6e9e8ede SetLastError 89963->89964 89965 6e9e947f __calloc_crt 63 API calls 89963->89965 89964->89956 89966 6e9e8e9c 89965->89966 89966->89964 89967 6e9e8ea4 89966->89967 89977 6e9e8c61 6 API calls __crt_waiting_on_module_handle 89967->89977 89969 6e9e8eb6 89970 6e9e8ebd 89969->89970 89971 6e9e8ed5 89969->89971 89972 6e9e8d8a __initptd 63 API calls 89970->89972 89978 6e9e27b2 66 API calls 7 library calls 89971->89978 89974 6e9e8ec5 GetCurrentThreadId 89972->89974 89974->89964 89975 6e9e8edb 89975->89964 89976->89957 89977->89969 89978->89975 89979->89566 89980->89569 89981->89576 89983 6e9d4ab6 LeaveCriticalSection 89982->89983 89983->89579 89986 6e9e36ea _LocaleUpdate::_LocaleUpdate 76 API calls 89985->89986 89987 6e9e385c 89986->89987 89988 6e9e3894 89987->89988 89989 6e9e3865 89987->89989 89991 6e9e389c 89988->89991 89992 6e9e38cb 89988->89992 90005 6e9e575a 66 API calls __getptd_noexit 89989->90005 90007 6e9e575a 66 API calls __getptd_noexit 89991->90007 89994 6e9e38d3 89992->89994 90002 6e9e38f7 89992->90002 90009 6e9ea683 101 API calls 4 library calls 89994->90009 89995 6e9e386a 90006 6e9e3de7 6 API calls 2 library calls 89995->90006 89996 6e9e38a1 90008 6e9e3de7 6 API calls 2 library calls 89996->90008 90000 6e9e387a 90000->89110 90001 6e9ea605 101 API calls ___crtLCMapStringA 90001->90002 90002->90000 90002->90001 90003 6e9e3a26 90002->90003 90010 6e9e575a 66 API calls __getptd_noexit 90003->90010 90005->89995 90007->89996 90009->90000 90010->90000 90011->89261 90012->89260 90013->89283 90014->89284 90015->89286 90016->89291 90017->89295 90018->89299 90019->89299 90020->89305 90021 6e9dcc30 90022 6e9d7c70 131 API calls 90021->90022 90023 6e9dcc4f 90022->90023 90024 6e9dcc5c WaitForSingleObject 90023->90024 90025 6e9dcc84 _strncpy 90023->90025 90026 6e9dcc6d CloseHandle 90024->90026 90027 6e9dcd11 90024->90027 90028 6e9dcc97 ResetEvent GetTickCount 90025->90028 90026->90025 90033 6e9e4dc5 90028->90033 90031 6e9dcd06 90034 6e9e4dd9 90033->90034 90035 6e9e4df5 90033->90035 90055 6e9e575a 66 API calls __getptd_noexit 90034->90055 90037 6e9e8cfc ___set_flsgetvalue 8 API calls 90035->90037 90039 6e9e4dfb 90037->90039 90038 6e9e4dde 90056 6e9e3de7 6 API calls 2 library calls 90038->90056 90041 6e9e947f __calloc_crt 66 API calls 90039->90041 90042 6e9e4e07 90041->90042 90043 6e9e4e59 90042->90043 90044 6e9e8eea __getptd 66 API calls 90042->90044 90057 6e9e27b2 66 API calls 7 library calls 90043->90057 90046 6e9e4e14 90044->90046 90048 6e9e8d8a __initptd 66 API calls 90046->90048 90047 6e9e4e5f 90049 6e9dcce7 90047->90049 90058 6e9e5780 66 API calls 3 library calls 90047->90058 90050 6e9e4e1d CreateThread 90048->90050 90049->90031 90054 6e9d81c0 131 API calls 90049->90054 90050->90049 90053 6e9e4e50 GetLastError 90050->90053 90059 6e9e4d42 90050->90059 90053->90043 90054->90031 90055->90038 90057->90047 90058->90049 90060 6e9e8cfc ___set_flsgetvalue 8 API calls 90059->90060 90061 6e9e4d4d 90060->90061 90074 6e9e8cdc TlsGetValue 90061->90074 90064 6e9e4d5c 90084 6e9e8d30 6 API calls __decode_pointer 90064->90084 90065 6e9e4d86 90085 6e9e8f04 75 API calls 6 library calls 90065->90085 90067 6e9e4da1 __IsNonwritableInCurrentImage 90076 6e9e4d01 90067->90076 90070 6e9e4d6b 90072 6e9e4d6f GetLastError ExitThread 90070->90072 90073 6e9e4d7c GetCurrentThreadId 90070->90073 90073->90067 90075 6e9e4d58 90074->90075 90075->90064 90075->90065 90077 6e9e4d0d ___BuildCatchObject 90076->90077 90078 6e9e8eea __getptd 66 API calls 90077->90078 90079 6e9e4d12 90078->90079 90086 6e9e4cc4 90079->90086 90081 6e9e4d22 90082 6e9ee25d __XcptFilter 66 API calls 90081->90082 90083 6e9e4d33 90082->90083 90084->90070 90085->90067 90087 6e9e4cd2 __IsNonwritableInCurrentImage 90086->90087 90088 6e9e8e71 __getptd_noexit 66 API calls 90087->90088 90089 6e9e4cec 90088->90089 90090 6e9e4cf7 ExitThread 90089->90090 90093 6e9e9033 78 API calls 2 library calls 90089->90093 90092 6e9e4cf6 90092->90090 90093->90092 90094 6e9e1210 GetCurrentThreadId 90095 6e9d7ef0 KiUserExceptionDispatcher 90094->90095 90096 6e9e1221 90095->90096 90097 6e9e122c 90096->90097 90098 6e9e1231 90096->90098 90100 6e9e1060 144 API calls ctype 90097->90100 90100->90098 90101 6e9e15e0 90116 6e9e2fdc 90101->90116 90104 6e9e162f 90108 6e9e1697 90104->90108 90109 6e9e1641 EnterCriticalSection 90104->90109 90105 6e9e1624 90133 6e9dad40 81 API calls _memset 90105->90133 90107 6e9e162b 90107->90104 90111 6e9d7c70 131 API calls 90108->90111 90128 6e9e1240 90109->90128 90113 6e9e16a8 90111->90113 90112 6e9e165f 90134 6e9e1360 75 API calls 90112->90134 90115 6e9e1688 LeaveCriticalSection 90115->90108 90118 6e9e2fe6 90116->90118 90119 6e9e1613 90118->90119 90123 6e9e3002 std::bad_alloc::bad_alloc 90118->90123 90135 6e9e2996 90118->90135 90153 6e9e79c0 6 API calls __decode_pointer 90118->90153 90119->90104 90119->90105 90121 6e9e3028 90155 6e9d2180 66 API calls std::exception::exception 90121->90155 90123->90121 90154 6e9e368d 74 API calls __cinit 90123->90154 90124 6e9e3032 90156 6e9e3041 RaiseException 90124->90156 90127 6e9e3040 90129 6e9e1297 90128->90129 90130 6e9e1249 90128->90130 90129->90112 90131 6e9e125b CreateEventW 90130->90131 90132 6e9e4dc5 85 API calls 90131->90132 90132->90129 90133->90107 90134->90115 90136 6e9e2a49 90135->90136 90143 6e9e29a8 90135->90143 90164 6e9e79c0 6 API calls __decode_pointer 90136->90164 90138 6e9e29b9 90138->90143 90157 6e9e7978 66 API calls 2 library calls 90138->90157 90158 6e9e77cd 66 API calls 7 library calls 90138->90158 90159 6e9e753e GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 90138->90159 90139 6e9e2a4f 90165 6e9e575a 66 API calls __getptd_noexit 90139->90165 90142 6e9e2a41 90142->90118 90143->90138 90143->90142 90146 6e9e2a05 RtlAllocateHeap 90143->90146 90148 6e9e2a35 90143->90148 90151 6e9e2a3a 90143->90151 90160 6e9e2947 66 API calls 4 library calls 90143->90160 90161 6e9e79c0 6 API calls __decode_pointer 90143->90161 90146->90143 90162 6e9e575a 66 API calls __getptd_noexit 90148->90162 90163 6e9e575a 66 API calls __getptd_noexit 90151->90163 90153->90118 90154->90121 90155->90124 90156->90127 90157->90138 90158->90138 90160->90143 90161->90143 90162->90151 90163->90142 90164->90139 90165->90142 90166 6e9e1b10 LoadLibraryW 90197 6e9d6f70 EnterCriticalSection LeaveCriticalSection 90166->90197 90168 6e9e1b28 90169 6e9e1c5d 90168->90169 90198 6e9e0030 90168->90198 90222 6e9dfe10 90169->90222 90177 6e9e1b4e 90179 6e9ddb40 69 API calls 90177->90179 90181 6e9e1b5b 90179->90181 90180 6e9e1c92 90182 6e9e2fdc std::_String_base::_Xlen 75 API calls 90180->90182 90268 6e9dfe90 79 API calls 3 library calls 90181->90268 90184 6e9e1c9c 90182->90184 90190 6e9e1caa 90184->90190 90269 6e9e02b0 81 API calls 90184->90269 90185 6e9e1b86 90207 6e9dfa90 69 API calls 90185->90207 90188 6e9e1b9a 90208 6e9e00c0 79 API calls 3 library calls 90188->90208 90191 6e9e1bac 90192 6e9ddb40 69 API calls 90191->90192 90193 6e9e1bb9 90192->90193 90194 6e9e1bcf 90193->90194 90209 6e9d6fa0 90193->90209 90194->90193 90196 6e9e1c14 90196->90169 90197->90168 90199 6e9e2850 _memset 90198->90199 90200 6e9e006b SHGetFolderPathW 90199->90200 90201 6e9e008a 90200->90201 90202 6e9d7a20 78 API calls 90201->90202 90203 6e9e009b 90202->90203 90204 6e9e2840 ___mtold12 5 API calls 90203->90204 90205 6e9e00ac 90204->90205 90206 6e9e00c0 79 API calls 3 library calls 90205->90206 90206->90177 90207->90188 90208->90191 90210 6e9d6faf 90209->90210 90211 6e9d6fb9 EnterCriticalSection 90209->90211 90210->90196 90212 6e9d6fe5 CloseHandle 90211->90212 90213 6e9d6ff2 CreateFileW 90211->90213 90212->90213 90215 6e9d701f 90213->90215 90216 6e9d7027 90213->90216 90217 6e9d7088 LeaveCriticalSection 90215->90217 90218 6e9d702d GetFileSize 90216->90218 90219 6e9d7075 90216->90219 90217->90196 90218->90219 90220 6e9d7053 WriteFile 90218->90220 90219->90217 90221 6e9d7079 SetFilePointer 90219->90221 90220->90219 90221->90217 90223 6e9e2850 _memset 90222->90223 90224 6e9dfe53 GetModuleFileNameW 90223->90224 90225 6e9d7a20 78 API calls 90224->90225 90226 6e9dfe73 90225->90226 90227 6e9e2840 ___mtold12 5 API calls 90226->90227 90228 6e9dfe85 90227->90228 90229 6e9e0150 90228->90229 90230 6e9e0168 _memset __write_nolock 90229->90230 90231 6e9e01ba GetFileVersionInfoSizeW 90230->90231 90232 6e9e01d8 90231->90232 90233 6e9e0279 90231->90233 90232->90233 90235 6e9e01e3 GetFileVersionInfoW 90232->90235 90234 6e9d7a20 78 API calls 90233->90234 90243 6e9e026e 90234->90243 90235->90233 90236 6e9e01f9 VerQueryValueW 90235->90236 90236->90233 90237 6e9e0216 90236->90237 90270 6e9d7960 103 API calls 90237->90270 90238 6e9e2840 ___mtold12 5 API calls 90239 6e9e02a6 90238->90239 90244 6e9d7ad0 90239->90244 90241 6e9e025f 90271 6e9df800 69 API calls 90241->90271 90243->90238 90245 6e9d7b04 90244->90245 90246 6e9d7b1d 90244->90246 90245->90180 90246->90245 90247 6e9d7b9d 90246->90247 90248 6e9d7b56 GetLocalTime 90246->90248 90273 6e9d7750 103 API calls 2 library calls 90247->90273 90272 6e9d7960 103 API calls 90248->90272 90251 6e9d7b9a 90251->90247 90252 6e9d7bb6 90274 6e9d79e0 69 API calls 90252->90274 90254 6e9d7bc4 90255 6e9d7bca 90254->90255 90256 6e9d7be1 90254->90256 90275 6e9d70b0 7 API calls 90255->90275 90276 6e9d7280 80 API calls 90256->90276 90259 6e9d7bf9 90261 6e9d6400 80 API calls 90259->90261 90260 6e9d7c3f 90260->90180 90262 6e9d7c0f 90261->90262 90263 6e9d7c1b 90262->90263 90264 6e9d7c21 90262->90264 90277 6e9e27b2 66 API calls 7 library calls 90263->90277 90278 6e9d70b0 7 API calls 90264->90278 90267 6e9d7bdd 90267->90260 90268->90185 90269->90190 90270->90241 90271->90243 90272->90251 90273->90252 90274->90254 90275->90267 90276->90259 90277->90264 90278->90267 90279 7f4560 90280 7f45a7 90279->90280 90282 7f45d2 90280->90282 90302 7f3230 22 API calls 2 library calls 90280->90302 90283 7f46e1 90282->90283 90284 7f469e 90282->90284 90296 748290 22 API calls 4 library calls 90283->90296 90285 7f46b5 90284->90285 90303 7f1700 22 API calls Concurrency::cancel_current_task 90284->90303 90288 7f4715 90297 814f53 RaiseException 90288->90297 90290 7f4723 _fwprintf_s 90294 7f474b 90290->90294 90298 7f57a0 66 API calls swprintf 90290->90298 90292 7f4906 90299 82b699 90292->90299 90296->90288 90297->90290 90298->90292 90304 82b416 90299->90304 90301 7f4910 90302->90282 90303->90285 90305 82b422 _abort 90304->90305 90306 82b43b 90305->90306 90307 82b429 90305->90307 90321 8209c3 EnterCriticalSection 90306->90321 90333 82b570 GetModuleHandleW 90307->90333 90310 82b42e 90310->90306 90334 82b5b4 GetModuleHandleExW 90310->90334 90314 82b43a 90314->90306 90315 82b529 _abort 90315->90301 90316 82b4b7 _abort 90322 82b520 90316->90322 90319 82b442 90319->90316 90340 82c934 15 API calls _abort 90319->90340 90321->90319 90341 820a0b LeaveCriticalSection 90322->90341 90324 82b4f9 90324->90315 90325 82b52f 90324->90325 90342 8363d4 90325->90342 90327 82b539 90328 82b55d 90327->90328 90329 82b53d GetPEB 90327->90329 90331 82b5b4 _abort 3 API calls 90328->90331 90329->90328 90330 82b54d GetCurrentProcess TerminateProcess 90329->90330 90330->90328 90332 82b565 ExitProcess 90331->90332 90333->90310 90335 82b601 90334->90335 90336 82b5de GetProcAddress 90334->90336 90338 82b610 __modf_pentium4 90335->90338 90339 82b607 FreeLibrary 90335->90339 90337 82b5f3 90336->90337 90337->90335 90338->90314 90339->90338 90340->90316 90341->90324 90343 8363f9 90342->90343 90345 8363ef __modf_pentium4 90342->90345 90347 835af3 5 API calls _abort 90343->90347 90345->90327 90346 836410 90346->90345 90347->90346
                                                                                                                        APIs
                                                                                                                        • PathFileExistsW.SHLWAPI(?,78E1EC8F), ref: 00750333
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExistsFilePath
                                                                                                                        • String ID: %s\%s.ico$%s\%s.lnk$(null)$/uninstall /from=uninst$7z_noexist$@$InstallFiles, CInstallres::download() failed$InstallFiles, InstallHelper::Copy7zfromProduct is not exist$InstallFiles, InstallHelper::download7z() failed$InstallFiles, InstallHelper::path_7z is not exist$InstallHelper::InstallFiles uninst.exe failed$InstallHelper::InstallFiles unzip cefhelper.dll failed, path:$InstallHelper::InstallFiles unzip cefview.exe failed, path:$InstallHelper::InstallFiles, copy exe file failed, path:$O$Path$SOFTWARE\Ludashi$SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360wpapp.exe$Setup Path$Software\LDSGameMaster$Software\LdsLite$StartEx$[D]$[E]$[I]$\7z.dll$\CefHelper.dll$\GameConfig.json$\Utils%s$\cef$\cefview.exe$\uninst.exe$cef_exist$http://s.ludashi.com/wan?type={type}&action={action}&pid={pid}&mid={mid}&mid2={mid2}$res_copy_success$res_down_success$utils::MoveFile: json, failed$utils::MoveFile: progress, failed$utils::MoveFile: ui, failed$utils::TrayUnZipFile: GameConfig.json, failed$wd_show_overtime
                                                                                                                        • API String ID: 1174141254-2993318542
                                                                                                                        • Opcode ID: a42b70357e6bb226abd50434ec717a2996bf68395c9381e18d0e54bb3c6fc745
                                                                                                                        • Instruction ID: 654ee85b467a0b80479b7d8ea7d1712a5c8723b9a4d24da9c18fe39e3aa4b1cc
                                                                                                                        • Opcode Fuzzy Hash: a42b70357e6bb226abd50434ec717a2996bf68395c9381e18d0e54bb3c6fc745
                                                                                                                        • Instruction Fuzzy Hash: 5043E671900648DFDB01DFA8CC48BDDBBB5FF45315F148259E814AB392EBB89989CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1920 7684a0-768512 GetModuleHandleW FindResourceW 1921 768518-768525 SizeofResource 1920->1921 1922 7687e9-7687fb call 777e80 1920->1922 1921->1922 1923 76852b-768535 LoadResource 1921->1923 1931 768801-7688f8 call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 746fa0 call 748fe0 1922->1931 1932 76892f 1922->1932 1923->1922 1925 76853b-768546 LockResource 1923->1925 1925->1922 1927 76854c-768580 call 76a270 call 74c050 1925->1927 1941 768583-76858c 1927->1941 1981 768783-76879b 1931->1981 1982 7688fe-76890a 1931->1982 1935 768931-768937 1932->1935 1938 768961-76897d call 7f5d96 1935->1938 1939 768939-768945 1935->1939 1943 768957-76895e call 7f592c 1939->1943 1944 768947-768955 1939->1944 1941->1941 1946 76858e-7685b9 call 74c140 call 820007 1941->1946 1943->1938 1944->1943 1948 768983-768988 call 81899e 1944->1948 1961 7685c6-7685e0 call 82034c call 820094 1946->1961 1962 7685bb-7685c4 call 818a67 1946->1962 1973 7685e5-7685ed 1961->1973 1969 7685f0-7685f6 1962->1969 1974 76862a-76862c 1969->1974 1975 7685f8-76860a 1969->1975 1973->1969 1979 768632-768644 call 777e80 1974->1979 1980 7687cc-7687d9 PathFileExistsW 1974->1980 1977 768620-768627 call 7f592c 1975->1977 1978 76860c-76861a 1975->1978 1977->1974 1978->1977 1983 76897e call 81899e 1978->1983 1979->1932 2001 76864a-768755 call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 746fa0 call 748ea0 call 7637b0 call 748fe0 1979->2001 1980->1932 1986 7687df-7687e4 1980->1986 1981->1932 1990 7687a1-7687ad 1981->1990 1987 768910-76891e 1982->1987 1988 768779-768780 call 7f592c 1982->1988 1983->1948 1986->1935 1987->1948 1993 768920 1987->1993 1988->1981 1995 768925-76892c call 7f592c 1990->1995 1996 7687b3-7687c1 1990->1996 1993->1988 1995->1932 1996->1948 2000 7687c7 1996->2000 2000->1995 2001->1981 2020 768757-768763 2001->2020 2020->1988 2021 768765-768773 2020->2021 2021->1948 2021->1988
                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,78E1EC8F,00000000,00000000), ref: 007684F5
                                                                                                                        • FindResourceW.KERNEL32(00000000,00000000,FILERES), ref: 00768508
                                                                                                                        • SizeofResource.KERNEL32(00000000,00000000), ref: 0076851A
                                                                                                                        • LoadResource.KERNEL32(00000000,00000000), ref: 0076852D
                                                                                                                        • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,00000000), ref: 007687D1
                                                                                                                        • LockResource.KERNEL32(00000000), ref: 0076853C
                                                                                                                          • Part of subcall function 00748FE0: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00749051
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Resource$ExistsFileFindHandleIos_base_dtorLoadLockModulePathSizeofstd::ios_base::_
                                                                                                                        • String ID: failed, error:$(null)$@$FILERES$O$TrayUnZipFile file failed path:$TrayUnzipFile save to $[E]$w+b
                                                                                                                        • API String ID: 567974917-3950364101
                                                                                                                        • Opcode ID: c6e1588ad3b10cc5c3af7fa0646926cb5bdfe57e71c1545b2f0f8faa69ca42b9
                                                                                                                        • Instruction ID: 39eb5ea3cd99f7575b4b59df29d49e7c0943ccb30f29bb1deb3e9837268c8009
                                                                                                                        • Opcode Fuzzy Hash: c6e1588ad3b10cc5c3af7fa0646926cb5bdfe57e71c1545b2f0f8faa69ca42b9
                                                                                                                        • Instruction Fuzzy Hash: A4E11771D00248DBDB05DFA4CC59BEEBBB5FF45304F144258E805AB292EF78A984CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2198 805620-80563b 2199 805641-80567f call 815900 GetModuleFileNameW PathRemoveFileSpecW 2198->2199 2200 80578c-80579e call 7f5d96 2198->2200 2205 805681-80568d PathRemoveFileSpecW 2199->2205 2206 80568f-805698 2199->2206 2205->2205 2205->2206 2206->2200 2207 80569e-8056aa 2206->2207 2208 8056b0-8056ef call 815900 PathCombineW PathFileExistsW 2207->2208 2211 8057b3-8057c5 call 7f5d96 2208->2211 2212 8056f5-8056f8 2208->2212 2213 805744-80574b 2212->2213 2214 8056fa-805742 call 815900 SHGetSpecialFolderPathW PathAppendW StrStrIW 2212->2214 2218 80576a-805772 2213->2218 2219 80574d-805754 2213->2219 2214->2213 2225 80579f-8057b2 call 7f5d96 2214->2225 2220 805780-805786 2218->2220 2221 805774-80577e 2218->2221 2223 805766-805768 2219->2223 2224 805756-805759 2219->2224 2220->2200 2220->2208 2221->2220 2221->2221 2223->2220 2224->2223 2226 80575b-805764 2224->2226 2226->2223 2226->2224
                                                                                                                        APIs
                                                                                                                        • GetModuleFileNameW.KERNEL32(00740000,?,00000104,?,?,?), ref: 00805668
                                                                                                                        • PathRemoveFileSpecW.SHLWAPI(?,?,?), ref: 0080567B
                                                                                                                        • PathRemoveFileSpecW.SHLWAPI(?,?,?), ref: 00805688
                                                                                                                        • PathCombineW.SHLWAPI(?,?,?,?,?,?,?,?,?), ref: 008056D7
                                                                                                                        • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?), ref: 008056E4
                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,?,?,?,?,?,?,?,?), ref: 0080571C
                                                                                                                        • PathAppendW.SHLWAPI(?,MasterPDFData,?,?,?,?,?,?,?,?,?), ref: 0080572A
                                                                                                                        • StrStrIW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?), ref: 0080573A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Path$File$RemoveSpec$AppendCombineExistsFolderModuleNameSpecial
                                                                                                                        • String ID: MasterPDFData
                                                                                                                        • API String ID: 3597662202-1793809219
                                                                                                                        • Opcode ID: 0001fecf66496b1d2bbc16060cefb30ebc7836769681c94b24684980a7f08def
                                                                                                                        • Instruction ID: 6780858e0d202cca6bc655df2ee123ee1c6ec1c1530b469fb333620a87057f2b
                                                                                                                        • Opcode Fuzzy Hash: 0001fecf66496b1d2bbc16060cefb30ebc7836769681c94b24684980a7f08def
                                                                                                                        • Instruction Fuzzy Hash: C841C1B6A4061CDFCB20DB64EC48FAA73ECFB44314F4945A5E609D7182E734AD848FA4
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • PathFileExistsW.SHLWAPI(007522F1,78E1EC8F,00000000,00000000,?), ref: 0077ADC5
                                                                                                                        • GetVersionExW.KERNEL32(0000011C), ref: 0077ADFA
                                                                                                                        • WinVerifyTrust.WINTRUST(00000000,00AAC56B,00000030), ref: 0077AEDC
                                                                                                                        • WTHelperProvDataFromStateData.WINTRUST(?,00000000,00AAC56B,00000030), ref: 0077AF17
                                                                                                                        • CertGetNameStringW.CRYPT32(?,00000004,00000000,00000000,?,00000200), ref: 0077AF9A
                                                                                                                        • WinVerifyTrust.WINTRUST(00000000,00AAC56B,00000030,00000000,00AAC56B,00000030), ref: 0077B00A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DataTrustVerify$CertExistsFileFromHelperNamePathProvStateStringVersion
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 131157933-4108050209
                                                                                                                        • Opcode ID: 2f19d7460920490878bd5d3f57fcb53ed5e30e3df82b338012db12370d3d86a1
                                                                                                                        • Instruction ID: ca668b94a744456af87f13caffe3f11d11d233a34e8a1fc7e340fdeae9b40a3e
                                                                                                                        • Opcode Fuzzy Hash: 2f19d7460920490878bd5d3f57fcb53ed5e30e3df82b338012db12370d3d86a1
                                                                                                                        • Instruction Fuzzy Hash: 59614DB0D00A189BEB60CF25CC45BDEBBB8EB44745F4084E9E508E7280DB799A84CF55
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,?,?), ref: 0080D380
                                                                                                                        • DeviceIoControl.KERNEL32(00000000,00074080,00000000,00000000,?,00000018,?,00000000), ref: 0080D3C9
                                                                                                                        • FindCloseChangeNotification.KERNEL32(00000000,?,?,?,?), ref: 0080D3D4
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0080D4D6
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Close$ChangeControlCreateDeviceFileFindHandleNotification
                                                                                                                        • String ID: \\.\PhysicalDrive%d
                                                                                                                        • API String ID: 795878117-2935326385
                                                                                                                        • Opcode ID: 827ae4546a52beefa2e709e911f3ac174e668e4d7fe3962084d231f0a6b5f096
                                                                                                                        • Instruction ID: 237b6876af3dbaf58d7d1cdd12752d655bfa38d0ba9f2ca6af95442ff697ff1f
                                                                                                                        • Opcode Fuzzy Hash: 827ae4546a52beefa2e709e911f3ac174e668e4d7fe3962084d231f0a6b5f096
                                                                                                                        • Instruction Fuzzy Hash: 4651D731E40B18ABEB20DF648C46BEA7778FF56349F105295B50CE61D2EB70AAC48F10
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateFileA.KERNEL32(?,00000000,00000003,00000000,00000003,00000000,00000000), ref: 0080DA7D
                                                                                                                        • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00002710,?,00000000), ref: 0080DAFB
                                                                                                                        • FindCloseChangeNotification.KERNEL32(00000000,?,?,00002710), ref: 0080DB56
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ChangeCloseControlCreateDeviceFileFindNotification
                                                                                                                        • String ID: \\.\PhysicalDrive%d
                                                                                                                        • API String ID: 1020254441-2935326385
                                                                                                                        • Opcode ID: f2a5d81f783e9be55509dc136b76ee7186ffca1cdec1817722e9a72c26d5adb6
                                                                                                                        • Instruction ID: 5b670a8c740a10e0c998d25136d29e3a9eac8839cf2152a2cc4e5d6dba4f001c
                                                                                                                        • Opcode Fuzzy Hash: f2a5d81f783e9be55509dc136b76ee7186ffca1cdec1817722e9a72c26d5adb6
                                                                                                                        • Instruction Fuzzy Hash: DB316671A4031CABEB20DFA4DC89FED77BCFB04714F5045A5BA08E61C1EB749A848B50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • InternetGetConnectedState.WININET(?,00000000), ref: 00779A54
                                                                                                                        • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 00779A8E
                                                                                                                        • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 00779AB4
                                                                                                                        • InterlockedDecrement.KERNEL32(?), ref: 00779B7F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AdaptersInfo$ConnectedDecrementInterlockedInternetState
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1113221663-0
                                                                                                                        • Opcode ID: f05adc6204941f1293eb5350244cc57d36935ef00a7447cf99750538a13b000c
                                                                                                                        • Instruction ID: 228b5d28b502d3a3bb81d9bd7e75787cff8e0af5a704be37802cdfbe53219497
                                                                                                                        • Opcode Fuzzy Hash: f05adc6204941f1293eb5350244cc57d36935ef00a7447cf99750538a13b000c
                                                                                                                        • Instruction Fuzzy Hash: 0D41DFB1602204ABDF20DF64D885BAAB7E8FF45754F04852DEA09DB290DB78E944C792
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0077A246
                                                                                                                        • URLDownloadToCacheFileW.URLMON(00000000,?,?,00000104,00000000,00000000), ref: 0077A27A
                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0077A28A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Download$CacheDelete
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2128480651-0
                                                                                                                        • Opcode ID: 292c45f4e232d9b8c3bef75ec9585f07d04cff1857f21ffc516f63d5a993e140
                                                                                                                        • Instruction ID: 4801eff4930abf26e69ae297407cb30f1a3ced1c98f18f606cd5c3f4b6f0a18a
                                                                                                                        • Opcode Fuzzy Hash: 292c45f4e232d9b8c3bef75ec9585f07d04cff1857f21ffc516f63d5a993e140
                                                                                                                        • Instruction Fuzzy Hash: 1E418E70B01218ABEF20DF54C944FAEBBB8FF88B54F404099B909DB281D779ED84CA55
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetCurrentProcess.KERNEL32(00000003,?,0082B505,00000003,008922A0,0000000C,0082B65C,00000003,00000002,00000000,?,00821306,00000003), ref: 0082B550
                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,0082B505,00000003,008922A0,0000000C,0082B65C,00000003,00000002,00000000,?,00821306,00000003), ref: 0082B557
                                                                                                                        • ExitProcess.KERNEL32 ref: 0082B569
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1703294689-0
                                                                                                                        • Opcode ID: ec4b66ef6ee8dbef36e1138972334cd19b22c066cf0c32905f2f62ef92335fcf
                                                                                                                        • Instruction ID: ffdd28d2ed908cbbfafe5af82695ef2e65e480628af5af9da9bec2e86d02b211
                                                                                                                        • Opcode Fuzzy Hash: ec4b66ef6ee8dbef36e1138972334cd19b22c066cf0c32905f2f62ef92335fcf
                                                                                                                        • Instruction Fuzzy Hash: A3E0B632001A18AFCF116F69EE09E593F69FB51386F444024F9058A262CB79DDD2DB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d7cde7c90d82f06e7b87940feb8b4a0f8075b1fbf2092cf0b39b11a03d08fd62
                                                                                                                        • Instruction ID: 6df30c669fc8b638e2b80ba6862b16ccfe95b65fd8856a9b08acd6d74d4b9504
                                                                                                                        • Opcode Fuzzy Hash: d7cde7c90d82f06e7b87940feb8b4a0f8075b1fbf2092cf0b39b11a03d08fd62
                                                                                                                        • Instruction Fuzzy Hash: 3C51377091061DCBCB188F79D8A167ABBE0FF85301B46476EE916CB681EB38E520C761
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 774 6e9dedb0-6e9dee29 InternetQueryOptionW 775 6e9dee3f-6e9dee52 call 6e9dcf30 774->775 776 6e9dee2b-6e9dee39 InternetSetOptionW 774->776 779 6e9dee65-6e9dee71 775->779 780 6e9dee54-6e9dee60 775->780 776->775 782 6e9dee74-6e9dee7d 779->782 781 6e9df4f9-6e9df520 call 6e9e2840 780->781 782->782 784 6e9dee7f-6e9dee83 782->784 786 6e9dee85-6e9deebc call 6e9d7a20 call 6e9de7e0 CreateFileW 784->786 787 6e9deed1-6e9def13 call 6e9de9b0 784->787 786->787 800 6e9deebe-6e9deecc GetLastError 786->800 792 6e9def19-6e9def1d 787->792 793 6e9df3a2-6e9df3af 787->793 792->793 798 6e9def23-6e9def29 792->798 795 6e9df3b1-6e9df3bc 793->795 796 6e9df3d2-6e9df3dd 793->796 799 6e9df3c0-6e9df3c5 795->799 801 6e9df3df-6e9df3e6 796->801 802 6e9df402 796->802 798->793 803 6e9def2f-6e9defc4 HttpQueryInfoA call 6e9dd4b0 HttpQueryInfoA call 6e9e2850 call 6e9dd380 798->803 799->799 804 6e9df3c7-6e9df3c9 799->804 800->781 805 6e9df3e8-6e9df3ea GetLastError 801->805 806 6e9df3f0-6e9df3f8 801->806 808 6e9df40c-6e9df412 802->808 832 6e9defef-6e9deff7 803->832 833 6e9defc6-6e9defcc 803->833 804->796 809 6e9df3cb-6e9df3d0 804->809 805->806 806->808 810 6e9df3fa-6e9df400 806->810 812 6e9df41b-6e9df421 808->812 813 6e9df414-6e9df415 CloseHandle 808->813 809->796 810->808 815 6e9df446-6e9df44d SetEvent 812->815 816 6e9df423-6e9df42c InternetCloseHandle 812->816 813->812 817 6e9df453-6e9df479 GetTickCount WaitForSingleObject GetTickCount 815->817 816->817 819 6e9df42e-6e9df444 GetLastError call 6e9d7c70 816->819 820 6e9df47b-6e9df483 817->820 821 6e9df485-6e9df488 817->821 819->817 825 6e9df492-6e9df49c call 6e9d7c70 820->825 826 6e9df49f-6e9df4a7 821->826 827 6e9df48a-6e9df48d 821->827 825->826 830 6e9df4a9-6e9df4aa InternetCloseHandle 826->830 831 6e9df4b0-6e9df4b6 826->831 827->825 830->831 837 6e9df4b8-6e9df4c1 InternetSetStatusCallbackA InternetCloseHandle 831->837 838 6e9df4c7-6e9df4cf 831->838 834 6e9deff9 832->834 835 6e9df013-6e9df01a 832->835 833->835 839 6e9defce-6e9defd9 833->839 841 6e9df000-6e9df00d 834->841 835->793 842 6e9df020-6e9df025 835->842 837->838 843 6e9df4de-6e9df4e6 838->843 844 6e9df4d1-6e9df4d8 CloseHandle 838->844 840 6e9defe0-6e9defe5 839->840 840->840 847 6e9defe7-6e9defe9 840->847 841->835 842->793 848 6e9df02b-6e9df055 HttpQueryInfoA 842->848 845 6e9df4e8-6e9df4ef CloseHandle 843->845 846 6e9df4f5 843->846 844->843 845->846 846->781 847->835 849 6e9defeb-6e9defed 847->849 848->793 850 6e9df05b-6e9df087 HttpQueryInfoA 848->850 849->841 850->793 851 6e9df08d-6e9df120 call 6e9d54d0 call 6e9d6400 call 6e9d6000 call 6e9d6400 call 6e9d6530 call 6e9e3f7f call 6e9d6400 call 6e9d6530 850->851 868 6e9df12e 851->868 869 6e9df122-6e9df126 851->869 871 6e9df133-6e9df1a3 call 6e9ddab0 call 6e9d6400 call 6e9d6530 call 6e9d4ea0 call 6e9dd000 GetTickCount 868->871 869->868 870 6e9df128-6e9df12c 869->870 870->871 882 6e9df1a7-6e9df1e4 871->882 883 6e9df1e6 882->883 884 6e9df1f0-6e9df201 WaitForSingleObject 882->884 883->884 885 6e9df339-6e9df340 884->885 886 6e9df207-6e9df219 InternetReadFileExA 884->886 887 6e9df366-6e9df39d call 6e9f6dd0 call 6e9d4ed0 * 4 885->887 888 6e9df342-6e9df347 885->888 889 6e9df21b-6e9df224 call 6e9dd3c0 886->889 890 6e9df22a-6e9df232 886->890 887->793 888->887 893 6e9df349-6e9df351 888->893 889->885 889->890 891 6e9df309-6e9df30e 890->891 892 6e9df238-6e9df269 call 6e9d4c00 call 6e9d7e10 * 2 890->892 891->885 911 6e9df26b-6e9df272 892->911 912 6e9df297-6e9df29d 892->912 897 6e9df361 893->897 898 6e9df353-6e9df35f 893->898 897->887 898->887 898->897 911->912 914 6e9df274-6e9df295 call 6e9dd070 call 6e9dd1b0 911->914 916 6e9df2bf-6e9df2c7 call 6e9d8c60 912->916 917 6e9df29f-6e9df2bb WriteFile 912->917 914->912 931 6e9df310-6e9df32f call 6e9d7c70 914->931 921 6e9df2cc-6e9df2d3 916->921 917->885 918 6e9df2bd 917->918 918->921 923 6e9df2eb-6e9df304 call 6e9d86b0 921->923 924 6e9df2d5-6e9df2dc 921->924 923->882 924->923 926 6e9df2de-6e9df2e0 924->926 926->923 929 6e9df2e2-6e9df2e8 call 6e9e27b2 926->929 929->923 931->885
                                                                                                                        APIs
                                                                                                                        • InternetQueryOptionW.WININET ref: 6E9DEE1A
                                                                                                                        • InternetSetOptionW.WININET(00000000,00000049,00000000,00000004), ref: 6E9DEE39
                                                                                                                        • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000002,00000080,00000000), ref: 6E9DEEAF
                                                                                                                        • GetLastError.KERNEL32 ref: 6E9DEEBE
                                                                                                                          • Part of subcall function 6E9DE9B0: InternetOpenW.WININET(00000000,00000001,00000000,00000000,10000000), ref: 6E9DEA4A
                                                                                                                          • Part of subcall function 6E9DE9B0: InternetSetStatusCallbackA.WININET(00000000,6E9DD1E0), ref: 6E9DEA60
                                                                                                                          • Part of subcall function 6E9DE9B0: InternetSetOptionW.WININET(?,00000002,?,00000004), ref: 6E9DEA95
                                                                                                                          • Part of subcall function 6E9DE9B0: InternetSetOptionW.WININET(00000000,00000006,?,00000004), ref: 6E9DEAA3
                                                                                                                          • Part of subcall function 6E9DE9B0: InternetSetOptionW.WININET(?,00000005,?,00000004), ref: 6E9DEAB1
                                                                                                                          • Part of subcall function 6E9DE9B0: InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 6E9DEACA
                                                                                                                        • HttpQueryInfoA.WININET(?,80000016,?,?,00000000), ref: 6E9DEF58
                                                                                                                          • Part of subcall function 6E9DD4B0: SetLastError.KERNEL32(00000000,?,6F985B80,?,?,6E9DEF73,?,00001FFF,?), ref: 6E9DD4D3
                                                                                                                          • Part of subcall function 6E9DD4B0: HttpSendRequestA.WININET(C7479634,00000000,00000000,?,?), ref: 6E9DD4F2
                                                                                                                        • HttpQueryInfoA.WININET(?,80000016,?,?,?), ref: 6E9DEF9C
                                                                                                                        • _memset.LIBCMT ref: 6E9DEFAA
                                                                                                                          • Part of subcall function 6E9DD380: GetLastError.KERNEL32(?,?,00000049,6E9DD5AD,00000049,00000000,00000040,?,?,6E9DEF73,?,00001FFF,?), ref: 6E9DD389
                                                                                                                          • Part of subcall function 6E9DD380: GetLastError.KERNEL32(?,?), ref: 6E9DD3A6
                                                                                                                          • Part of subcall function 6E9DD380: SetLastError.KERNEL32(00000000,?,?), ref: 6E9DD3AD
                                                                                                                        • HttpQueryInfoA.WININET(?,20000013,?,?,00000000), ref: 6E9DF051
                                                                                                                        • HttpQueryInfoA.WININET(?,00000016,?,?,?), ref: 6E9DF083
                                                                                                                        • GetTickCount.KERNEL32 ref: 6E9DF19A
                                                                                                                        • WaitForSingleObject.KERNEL32(?,00000000,?,00004000,?), ref: 6E9DF1F9
                                                                                                                        • InternetReadFileExA.WININET(?,?,00000000,00000000), ref: 6E9DF211
                                                                                                                        • WriteFile.KERNEL32(?,00000000,00000000,?,00000000,00000000,?,00000400,00000400,00000400,?,00004000,?), ref: 6E9DF2B1
                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 6E9DF3E8
                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,?,?,?), ref: 6E9DF415
                                                                                                                        • InternetCloseHandle.WININET(?), ref: 6E9DF424
                                                                                                                        • GetLastError.KERNEL32 ref: 6E9DF42E
                                                                                                                        • SetEvent.KERNEL32(?,?,?,?,?,?,?), ref: 6E9DF44D
                                                                                                                        • GetTickCount.KERNEL32 ref: 6E9DF453
                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6E9DF464
                                                                                                                        • GetTickCount.KERNEL32 ref: 6E9DF46C
                                                                                                                        • InternetCloseHandle.WININET(?), ref: 6E9DF4AA
                                                                                                                        • InternetSetStatusCallbackA.WININET(?,00000000), ref: 6E9DF4BA
                                                                                                                        • InternetCloseHandle.WININET(?), ref: 6E9DF4C1
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 6E9DF4D2
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 6E9DF4E9
                                                                                                                        Strings
                                                                                                                        • [%u] [WARN] Wait FinalClean cost %d ms, result %d, xrefs: 6E9DF47E
                                                                                                                        • [%u] [WARN] Close Request Handle failed %d, xrefs: 6E9DF432
                                                                                                                        • gzip, xrefs: 6E9DF15D
                                                                                                                        • Content-Encoding, xrefs: 6E9DF145
                                                                                                                        • Content-Length, xrefs: 6E9DF0BC
                                                                                                                        • [%u] Wait FinalClean cost %d ms, result %d, xrefs: 6E9DF48D
                                                                                                                        • gzip, xrefs: 6E9DF178
                                                                                                                        • Transfer-Encoding, xrefs: 6E9DF0EC
                                                                                                                        • [%u] gzip uncompress error, offset %d, zlib_code:%d, xrefs: 6E9DF31D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Internet$ErrorLast$CloseHandle$HttpOptionQuery$Info$CountFileTick$CallbackObjectSingleStatusWait$ConnectCreateEventOpenReadRequestSendWrite_memset
                                                                                                                        • String ID: Content-Encoding$Content-Length$Transfer-Encoding$[%u] Wait FinalClean cost %d ms, result %d$[%u] [WARN] Close Request Handle failed %d$[%u] [WARN] Wait FinalClean cost %d ms, result %d$[%u] gzip uncompress error, offset %d, zlib_code:%d$gzip$gzip
                                                                                                                        • API String ID: 700093313-3832658801
                                                                                                                        • Opcode ID: 41847e08367caf4f7cfdb330b5acfa94fdfae8585797a33f5bbb87d7d3cddd40
                                                                                                                        • Instruction ID: a9854bbb3fc4b9b79a452ed6ea25efc522906f34d84a166d52762753d6ccaebe
                                                                                                                        • Opcode Fuzzy Hash: 41847e08367caf4f7cfdb330b5acfa94fdfae8585797a33f5bbb87d7d3cddd40
                                                                                                                        • Instruction Fuzzy Hash: 21228CB1408B519FD760CFA4CC45BDBB7A8EF85708F108A1DE9499B284D770D609CFA2
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 936 6e9de9b0-6e9dea2f call 6e9dda20 call 6e9d6400 call 6e9ddbc0 943 6e9dea39 936->943 944 6e9dea31-6e9dea37 936->944 945 6e9dea3e-6e9dea54 InternetOpenW 943->945 944->943 944->945 946 6e9ded8b-6e9deda7 call 6e9dd920 945->946 947 6e9dea5a-6e9dea69 InternetSetStatusCallbackA 945->947 947->946 949 6e9dea6f-6e9dea87 947->949 951 6e9dea89-6e9deab1 InternetSetOptionW * 3 949->951 952 6e9deab3-6e9dead8 InternetConnectA 949->952 951->952 952->946 953 6e9deade-6e9deaeb 952->953 954 6e9deaed 953->954 955 6e9deaf5-6e9deafc 953->955 954->955 956 6e9deafe-6e9deb05 955->956 957 6e9deb07 955->957 956->957 958 6e9deb0f-6e9deb2b InternetSetOptionW 956->958 957->958 959 6e9deb31-6e9deb6c GetLastError InternetGetConnectedState call 6e9d7c70 958->959 960 6e9debc3-6e9dec04 HttpOpenRequestA 958->960 959->960 968 6e9deb6e-6e9deb8e InternetSetOptionW 959->968 960->946 962 6e9dec0a-6e9dec1d SetLastError 960->962 963 6e9dec1f-6e9dec54 InternetQueryOptionW InternetSetOptionW 962->963 964 6e9dec56-6e9dec7d InternetQueryOptionW GetLastError 962->964 963->964 966 6e9dec7f-6e9dec84 964->966 967 6e9decb9-6e9decd2 SetLastError 964->967 966->967 969 6e9dec86-6e9decb6 InternetSetOptionW GetLastError call 6e9d7c70 966->969 970 6e9ded0e-6e9ded1b 967->970 971 6e9decd4-6e9decda 967->971 972 6e9deba5-6e9debb8 GetLastError call 6e9d7c70 968->972 973 6e9deb90-6e9deba3 call 6e9d7c70 968->973 969->967 978 6e9ded1d-6e9ded1f 970->978 979 6e9ded21-6e9ded3c call 6e9d7c70 970->979 975 6e9decdc 971->975 990 6e9debbb-6e9debbd SetLastError 972->990 973->990 982 6e9decde call 6e9e3e0d 975->982 983 6e9dece3-6e9ded06 HttpAddRequestHeadersA 975->983 978->979 986 6e9ded3f-6e9ded47 978->986 979->986 982->983 983->975 991 6e9ded08 983->991 986->946 988 6e9ded49-6e9ded5a 986->988 992 6e9ded5c 988->992 993 6e9ded61-6e9ded75 InternetSetOptionW 988->993 990->960 991->970 992->993 994 6e9ded7c-6e9ded89 InternetSetOptionW 993->994 995 6e9ded77 993->995 994->946 995->994
                                                                                                                        APIs
                                                                                                                        • InternetOpenW.WININET(00000000,00000001,00000000,00000000,10000000), ref: 6E9DEA4A
                                                                                                                        • InternetSetStatusCallbackA.WININET(00000000,6E9DD1E0), ref: 6E9DEA60
                                                                                                                        • InternetSetOptionW.WININET(?,00000002,?,00000004), ref: 6E9DEA95
                                                                                                                        • InternetSetOptionW.WININET(00000000,00000006,?,00000004), ref: 6E9DEAA3
                                                                                                                        • InternetSetOptionW.WININET(?,00000005,?,00000004), ref: 6E9DEAB1
                                                                                                                        • InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 6E9DEACA
                                                                                                                        • InternetSetOptionW.WININET(00000000,0000004D,?,00000004), ref: 6E9DEB21
                                                                                                                        • GetLastError.KERNEL32 ref: 6E9DEB31
                                                                                                                        • InternetGetConnectedState.WININET(?,00000000), ref: 6E9DEB44
                                                                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 6E9DEB8A
                                                                                                                        • GetLastError.KERNEL32 ref: 6E9DEBA5
                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 6E9DEBBD
                                                                                                                        • HttpOpenRequestA.WININET(?,?,?,HTTP/1.1,00000000,?,00200000,?), ref: 6E9DEBFA
                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 6E9DEC0C
                                                                                                                        • InternetQueryOptionW.WININET(00000000,0000001F,?,00200000), ref: 6E9DEC3E
                                                                                                                        • InternetSetOptionW.WININET(?,0000001F,?,00000004), ref: 6E9DEC54
                                                                                                                        • InternetQueryOptionW.WININET(?,00000041,?,00200000), ref: 6E9DEC75
                                                                                                                        • GetLastError.KERNEL32(?,00000041,?,00200000), ref: 6E9DEC79
                                                                                                                        • InternetSetOptionW.WININET(?,00000041,?,00000004), ref: 6E9DEC9A
                                                                                                                        • GetLastError.KERNEL32(?,00000041,?,00000004,?,00000041,?,00200000), ref: 6E9DEC9E
                                                                                                                        • SetLastError.KERNEL32(00000000,?,00000041,?,00200000), ref: 6E9DECBB
                                                                                                                        • HttpAddRequestHeadersA.WININET(?,?,00000000,A0000000), ref: 6E9DECF8
                                                                                                                        • InternetSetOptionW.WININET(?,0000002B,00000000,00000000), ref: 6E9DED68
                                                                                                                        • InternetSetOptionW.WININET(?,0000002C,00000000,00000000), ref: 6E9DED89
                                                                                                                        Strings
                                                                                                                        • HTTP/1.1, xrefs: 6E9DEBE0
                                                                                                                        • [%u] IGNORE_OFFLINE failed: %d, ConnectedState: 0x%x, xrefs: 6E9DEB55
                                                                                                                        • [%u] found AutoDecoding enable. try to disable, success=%d, err=%d, xrefs: 6E9DECA7
                                                                                                                        • , xrefs: 6E9DEB67
                                                                                                                        • [%u] global connected state., xrefs: 6E9DEB91
                                                                                                                        • [%u] global connected state, error %d, xrefs: 6E9DEBA9
                                                                                                                        • [%u] [ProxyAuth] using saved info. user_len:%d, pwd_len:%d, xrefs: 6E9DED28
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Internet$Option$ErrorLast$HttpOpenQueryRequest$CallbackConnectConnectedHeadersStateStatus
                                                                                                                        • String ID: $HTTP/1.1$[%u] IGNORE_OFFLINE failed: %d, ConnectedState: 0x%x$[%u] [ProxyAuth] using saved info. user_len:%d, pwd_len:%d$[%u] found AutoDecoding enable. try to disable, success=%d, err=%d$[%u] global connected state, error %d$[%u] global connected state.
                                                                                                                        • API String ID: 1742170103-1703051109
                                                                                                                        • Opcode ID: 6aacda184e37b1847825c32ec3041d3c2db0c50e07a0c9a54acd14b5259fb765
                                                                                                                        • Instruction ID: d7dc9981fe525b274fb7432612b82a2e2fb45062f119e616600fbc4cf8896c3c
                                                                                                                        • Opcode Fuzzy Hash: 6aacda184e37b1847825c32ec3041d3c2db0c50e07a0c9a54acd14b5259fb765
                                                                                                                        • Instruction Fuzzy Hash: 94C14BB0508B11AFE710DFA4CC95F6AB7E8AF85704F108A1CF6559B280DB70E845CFA6
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 996 779ba0-779be7 GetFileVersionInfoSizeW 997 779fef-77a002 996->997 998 779bed-779bfb call 7f5ddb 996->998 998->997 1001 779c01-779c0f GetFileVersionInfoW 998->1001 1002 779c15-779c22 1001->1002 1003 779fe3 1001->1003 1004 779cb3-779cba 1002->1004 1005 779c28-779c53 LoadLibraryW 1002->1005 1006 779fe6-779fec call 7f593a 1003->1006 1007 779cc0-779cc7 1004->1007 1008 779f8a 1004->1008 1009 779c55-779c5f GetProcAddress 1005->1009 1010 779ca9 1005->1010 1006->997 1013 779d82-779d8c 1007->1013 1014 779ccd-779ce4 GetModuleHandleW GetProcAddress 1007->1014 1012 779f8d 1008->1012 1015 779c61-779c76 1009->1015 1016 779c7d-779c88 FreeLibrary 1009->1016 1010->1004 1020 779f90-779fb3 VerQueryValueW 1012->1020 1013->1012 1019 779d92-779dae VerQueryValueW 1013->1019 1021 779cea-779d0a GetNativeSystemInfo 1014->1021 1022 779d78 1014->1022 1015->1016 1016->1010 1018 779c8a-779c90 1016->1018 1023 779c92-779c96 1018->1023 1024 779c9a-779c9d 1018->1024 1019->1012 1025 779db4-779dbd 1019->1025 1020->1006 1026 779fb5-779fe1 call 749580 1020->1026 1027 779d6e 1021->1027 1028 779d0c-779d10 1021->1028 1022->1013 1030 779c9f 1023->1030 1031 779c98 1023->1031 1024->1010 1024->1030 1025->1012 1032 779dc3-779e13 call 763700 call 749580 VerQueryValueW 1025->1032 1026->1006 1027->1022 1028->1027 1034 779d12-779d16 1028->1034 1030->1010 1031->1010 1045 779e15-779e2d call 748570 1032->1045 1046 779e34-779e52 call 74b860 1032->1046 1034->1027 1037 779d18-779d39 GetModuleHandleW GetProcAddress 1034->1037 1039 779d65-779d6c 1037->1039 1040 779d3b-779d4e GetCurrentProcess 1037->1040 1039->1022 1040->1039 1044 779d50-779d63 1040->1044 1044->1022 1045->1032 1051 779e2f 1045->1051 1052 779ec7-779ed1 1046->1052 1053 779e54-779e5c 1046->1053 1051->1012 1054 779ed7-779ee6 1052->1054 1055 77a003-77a049 call 744b30 1052->1055 1056 779e5e-779e62 1053->1056 1057 779e9a-779ea1 1053->1057 1058 779ef5-779eff 1054->1058 1059 779ee8-779ef3 call 74b5d0 1054->1059 1081 77a050-77a05b 1055->1081 1082 77a04b-77a04d 1055->1082 1061 779e64-779e6a 1056->1061 1062 779e91-779e96 1056->1062 1057->1053 1063 779ea3-779ea7 1057->1063 1066 779f01 1058->1066 1067 779f3d-779f48 1058->1067 1059->1058 1061->1055 1068 779e70-779e84 1061->1068 1062->1057 1063->1052 1069 779ea9-779eab 1063->1069 1073 779f03-779f0d 1066->1073 1067->1055 1070 779f4e-779f56 1067->1070 1068->1062 1074 779e86-779e8f call 74b5d0 1068->1074 1069->1055 1075 779eb1-779eb6 1069->1075 1070->1055 1077 779f5c-779f86 call 748570 1070->1077 1078 779f34-779f38 1073->1078 1079 779f0f-779f16 1073->1079 1074->1062 1075->1055 1076 779ebc-779ec3 1075->1076 1076->1052 1077->1006 1098 779f88 1077->1098 1078->1073 1089 779f3a 1078->1089 1086 779f31 1079->1086 1087 779f18-779f1b 1079->1087 1083 77a067-77a06f 1081->1083 1084 77a05d-77a062 1081->1084 1082->1081 1091 77a071-77a073 1083->1091 1092 77a078-77a07d 1083->1092 1090 77a1b4-77a1bd 1084->1090 1086->1078 1094 779f2e 1087->1094 1095 779f1d-779f2c 1087->1095 1089->1067 1099 77a1c5-77a1d8 1090->1099 1100 77a1bf-77a1c1 1090->1100 1091->1090 1096 77a07f-77a083 call 779610 1092->1096 1097 77a088-77a08d 1092->1097 1094->1086 1095->1087 1095->1094 1096->1097 1102 77a08f-77a098 call 779610 1097->1102 1103 77a09a-77a0c9 call 804850 call 748da0 1097->1103 1098->1020 1100->1099 1108 77a0d3-77a105 call 77a340 call 8044b0 GetPrivateProfileIntW 1102->1108 1103->1108 1113 77a0cb-77a0ce 1103->1113 1116 77a190-77a1aa 1108->1116 1117 77a10b-77a134 GetTickCount call 827f68 call 827f47 call 74b050 1108->1117 1113->1108 1116->1090 1118 77a1ac-77a1af 1116->1118 1125 77a1db-77a1e5 call 744b30 1117->1125 1126 77a13a-77a186 call 749580 WritePrivateProfileStringW 1117->1126 1118->1090 1126->1116 1132 77a188-77a18b 1126->1132 1132->1116
                                                                                                                        APIs
                                                                                                                        • GetFileVersionInfoSizeW.VERSION(?,?,78E1EC8F,?,?), ref: 00779BDE
                                                                                                                        • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?), ref: 00779C08
                                                                                                                        • LoadLibraryW.KERNEL32(ntdll.dll,?,00000000,00000000,00000000,?), ref: 00779C49
                                                                                                                        • GetProcAddress.KERNEL32(00000000,RtlGetNtVersionNumbers), ref: 00779C5B
                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00779C7E
                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll,GetNativeSystemInfo,?,00000000,00000000,00000000,?), ref: 00779CDD
                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 00779CE0
                                                                                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 00779D00
                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32,IsWow64Process2), ref: 00779D30
                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 00779D33
                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 00779D43
                                                                                                                        • VerQueryValueW.VERSION(0084AA18,\VarFileInfo\Translation,?,?,?,00000000,00000000,00000000,?), ref: 00779DA7
                                                                                                                        • VerQueryValueW.VERSION(0084AA18,00000104,00000000,?,?,00000000,00000000,00000000,?), ref: 00779E0C
                                                                                                                        • VerQueryValueW.VERSION(0084AA18,00857FB8,00000000,?,?,00000000,00000000,00000000,?), ref: 00779FAC
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressInfoProcQueryValue$FileHandleLibraryModuleVersion$CurrentFreeLoadNativeProcessSizeSystem
                                                                                                                        • String ID: %d.%d.%d.%d$GetNativeSystemInfo$IsWow64Process2$RtlGetNtVersionNumbers$\StringFileInfo\%04x%04x\FileVersion$\VarFileInfo\Translation$kernel32$kernel32.dll$ntdll.dll
                                                                                                                        • API String ID: 4129056613-2397939894
                                                                                                                        • Opcode ID: a36a2e91f67538079d5cc1a5abe0180cade63912fa01fb52fa49d8958cf4a989
                                                                                                                        • Instruction ID: 4982232ad0d85762559ef20093c8b2a737064bccc742ebdfcc06fcc23d076efe
                                                                                                                        • Opcode Fuzzy Hash: a36a2e91f67538079d5cc1a5abe0180cade63912fa01fb52fa49d8958cf4a989
                                                                                                                        • Instruction Fuzzy Hash: 98E1D271901209EFCF11DF64C844BEEBBB4FF44754F14811AE918E7290E779A945CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1133 767610-76764b CreateFileW 1134 76765e-767698 WriteFile 1133->1134 1135 76764d-76765d call 7f5d96 1133->1135 1137 76769e-7676a2 1134->1137 1138 7679da-7679eb FindCloseChangeNotification call 7f5d96 1134->1138 1137->1138 1141 7676a8-7676b7 1137->1141 1142 7679f0-7679f3 1138->1142 1143 7679d5 1141->1143 1144 7676bd-7676c8 1141->1144 1143->1138 1145 7676d0-7676e8 GetIconInfo 1144->1145 1146 7679f4-7679f6 1145->1146 1147 7676ee-76778f GetDC GetDIBits 1145->1147 1146->1138 1148 767796-76779a 1147->1148 1149 767791-767794 1147->1149 1150 76779d-7677ca SetFilePointer 1148->1150 1149->1150 1151 7677d0-7677e5 WriteFile 1150->1151 1152 76799a-7679bf ReleaseDC DeleteObject * 2 1150->1152 1151->1152 1153 7677eb-7677ef 1151->1153 1152->1146 1154 7679c1-7679cf 1152->1154 1153->1152 1155 7677f5-767850 call 7f5ddb GetDIBits 1153->1155 1154->1143 1154->1145 1158 767856-76786b WriteFile 1155->1158 1159 76798a-76798f 1155->1159 1158->1159 1161 767871-767877 1158->1161 1159->1152 1160 767991-767992 call 7f593a 1159->1160 1164 767997 1160->1164 1161->1159 1163 76787d-76792e GetDIBits call 7f5ddb GetDIBits 1161->1163 1163->1159 1167 767930-767948 WriteFile 1163->1167 1164->1152 1167->1159 1168 76794a-767950 1167->1168 1168->1159 1169 767952-767965 SetFilePointer 1168->1169 1169->1159 1170 767967-76797c WriteFile 1169->1170 1170->1159 1171 76797e-767987 1170->1171 1171->1159
                                                                                                                        APIs
                                                                                                                        • CreateFileW.KERNEL32(00751042,40000000,00000001,00000000,00000002,00000000,00000000,?), ref: 00767640
                                                                                                                        • WriteFile.KERNEL32(00000000,?,00000006,?,00000000,-00000008,?), ref: 00767690
                                                                                                                        • GetIconInfo.USER32(?,?), ref: 007676E0
                                                                                                                        • GetDC.USER32(00000000), ref: 007676F0
                                                                                                                        • GetDIBits.GDI32(00000000,?,00000000,00000001,00000000,?,00000000), ref: 0076773C
                                                                                                                        • SetFilePointer.KERNEL32(00000000,?,00000000,00000000), ref: 007677C1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$BitsCreateIconInfoPointerWrite
                                                                                                                        • String ID: ($($(
                                                                                                                        • API String ID: 3469908135-3938514357
                                                                                                                        • Opcode ID: 44264e1ebfb1d47eba36a60ee5176db46bd2081ce128711c1261faf5284a1b8e
                                                                                                                        • Instruction ID: cb69233e87fde9af680c755abae3c1ec272f42458d789ea6aff3c1efcf7c9ad5
                                                                                                                        • Opcode Fuzzy Hash: 44264e1ebfb1d47eba36a60ee5176db46bd2081ce128711c1261faf5284a1b8e
                                                                                                                        • Instruction Fuzzy Hash: 1CC15571D10718ABEF10CBA4CC45BEDBBB9FF69308F149219E909BA191EB756984CF10
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1172 756f20-756f76 call 764460 call 74b050 1177 7579b3-7579b8 call 744b30 1172->1177 1178 756f7c-756fb4 call 749580 PathFileExistsW 1172->1178 1181 7579bd-7579c7 call 744b30 1177->1181 1186 75715d-75716b call 74a9b0 1178->1186 1187 756fba-756fcc call 777e80 1178->1187 1192 7572b6-7572bf call 74b050 1186->1192 1193 757171-757183 call 777e80 1186->1193 1198 757155-757158 1187->1198 1199 756fd2-7570dd call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 746fa0 call 748ea0 call 748fe0 1187->1199 1192->1177 1201 7572c5-7572f8 call 749580 PathFileExistsW 1192->1201 1193->1198 1209 757185-757285 call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 746fa0 call 748fe0 1193->1209 1202 75792d-757941 1198->1202 1272 7570df-7570eb 1199->1272 1273 75710b-757127 1199->1273 1226 7572fe-757310 call 777e80 1201->1226 1227 757498-7574a1 call 74b050 1201->1227 1205 757943-757946 1202->1205 1206 75794b-75795f 1202->1206 1205->1206 1211 757961-757964 1206->1211 1212 757969-75796e 1206->1212 1209->1273 1274 75728b-757297 1209->1274 1211->1212 1213 757970-757977 1212->1213 1214 75798e-7579ab call 7f5d96 1212->1214 1213->1214 1218 757979-757985 1213->1218 1218->1214 1233 757987-757989 1218->1233 1244 757316-757415 call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 746fa0 call 748fe0 1226->1244 1245 75748d-757493 1226->1245 1227->1177 1240 7574a7-75750f call 74f630 call 766a40 call 749580 1227->1240 1233->1214 1277 757511-757514 1240->1277 1278 757519-757525 PathFileExistsW 1240->1278 1311 757417-757423 1244->1311 1312 757443-75745f 1244->1312 1253 757915-757923 1245->1253 1253->1202 1256 757925-757928 1253->1256 1256->1202 1279 757101-757108 call 7f592c 1272->1279 1280 7570ed-7570fb 1272->1280 1273->1198 1275 757129-757135 1273->1275 1274->1279 1283 75729d-7572ab 1274->1283 1284 757137-757145 1275->1284 1285 75714b-757152 call 7f592c 1275->1285 1277->1278 1287 75752b-75753d call 777e80 1278->1287 1288 7576ea-7576f3 call 74b050 1278->1288 1279->1273 1280->1279 1281 7579ae call 81899e 1280->1281 1281->1177 1283->1281 1290 7572b1 1283->1290 1284->1281 1284->1285 1285->1198 1303 757543-757647 call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 746fa0 call 748fe0 1287->1303 1304 7576bf-7576d1 1287->1304 1288->1181 1300 7576f9-757761 call 74f630 call 766a40 call 749580 1288->1300 1290->1279 1334 757763-757766 1300->1334 1335 75776b-757777 PathFileExistsW 1300->1335 1355 757675-757691 1303->1355 1356 757649-757655 1303->1356 1304->1245 1309 7576d7-7576e5 1304->1309 1309->1253 1315 757425-757433 1311->1315 1316 757439-757440 call 7f592c 1311->1316 1312->1245 1318 757461-75746d 1312->1318 1315->1281 1315->1316 1316->1312 1323 757483-75748a call 7f592c 1318->1323 1324 75746f-75747d 1318->1324 1323->1245 1324->1281 1324->1323 1334->1335 1337 75777d-75778f call 777e80 1335->1337 1338 7578cf 1335->1338 1341 7578d6-7578ea 1337->1341 1350 757795-757855 call 74c050 * 2 call 777e80 call 74d2d0 call 748ea0 call 746fa0 call 748fe0 1337->1350 1338->1341 1342 7578f4-757905 1341->1342 1343 7578ec-7578ef 1341->1343 1346 757907-75790a 1342->1346 1347 75790f-757912 1342->1347 1343->1342 1346->1347 1347->1253 1379 757857-757863 1350->1379 1380 757883-75789f 1350->1380 1355->1304 1360 757693-75769f 1355->1360 1357 757657-757665 1356->1357 1358 75766b-757672 call 7f592c 1356->1358 1357->1281 1357->1358 1358->1355 1363 7576b5-7576bc call 7f592c 1360->1363 1364 7576a1-7576af 1360->1364 1363->1304 1364->1281 1364->1363 1381 757865-757873 1379->1381 1382 757879-757880 call 7f592c 1379->1382 1380->1341 1383 7578a1-7578ad 1380->1383 1381->1281 1381->1382 1382->1380 1385 7578c3-7578cd call 7f592c 1383->1385 1386 7578af-7578bd 1383->1386 1385->1341 1386->1281 1386->1385
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00764460: GetModuleFileNameW.KERNEL32(00000000,78E1EC8F,00000104,?,78E1EC8F,?), ref: 007644B9
                                                                                                                          • Part of subcall function 00764460: PathRemoveFileSpecW.SHLWAPI(78E1EC8F,?,78E1EC8F,?), ref: 007644C6
                                                                                                                          • Part of subcall function 0074B050: GetProcessHeap.KERNEL32(00742079,78E1EC8F), ref: 0074B061
                                                                                                                        • PathFileExistsW.SHLWAPI(?), ref: 007572F4
                                                                                                                          • Part of subcall function 00766A40: PathRemoveFileSpecW.SHLWAPI(00000000,?,?,?,78E1EC8F,00000000), ref: 00766AAE
                                                                                                                        • PathFileExistsW.SHLWAPI(?), ref: 0075751D
                                                                                                                        • PathFileExistsW.SHLWAPI(?), ref: 0075776F
                                                                                                                        • PathFileExistsW.SHLWAPI(?), ref: 00756FB0
                                                                                                                          • Part of subcall function 00777E80: EnterCriticalSection.KERNEL32(0089C0FC,78E1EC8F,?,?,00000000), ref: 00777EBD
                                                                                                                          • Part of subcall function 00777E80: InitializeCriticalSection.KERNEL32(00000004), ref: 00777EFD
                                                                                                                          • Part of subcall function 00777E80: LeaveCriticalSection.KERNEL32(0089C0FC,?,00000000), ref: 00777F4C
                                                                                                                          • Part of subcall function 00748FE0: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00749051
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Path$Exists$CriticalSection$RemoveSpec$EnterHeapInitializeIos_base_dtorLeaveModuleNameProcessstd::ios_base::_
                                                                                                                        • String ID: %s\%s$%s\%s.json$%s\%s.ui$(null)$A$D:\work\WeiDuanGame\MicroGameBox\src\microgamebox\main_control.cc$MainControl::LoadInstalledConfig, from json file fail info_path:$MainControl::LoadInstalledConfig, info path $MainControl::LoadInstalledConfig, not find ui :$MainControl::LoadInstalledConfig,not find lic_cef path:$MainControl::LoadInstalledConfig,not find web_view path:$O$[E]$\Utils\WebView.dll$\Utils\cef\libcef.dll$is not found
                                                                                                                        • API String ID: 2548484403-2455918830
                                                                                                                        • Opcode ID: 050ff69981bc12ad34a595d3d9db28e05e527a9ee1350b44291523a7a16aec83
                                                                                                                        • Instruction ID: 8d48d75068cdfba3e8e89f905b83a59429df421a32f87eb8d8d749c46c0d1370
                                                                                                                        • Opcode Fuzzy Hash: 050ff69981bc12ad34a595d3d9db28e05e527a9ee1350b44291523a7a16aec83
                                                                                                                        • Instruction Fuzzy Hash: 98622930D04249CFDB05DBA8DC497EDBBB1BF55305F148258E814AB392EBB89D49CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1390 767e70-767ee8 GetModuleHandleW FindResourceW 1391 767eee-767efb SizeofResource 1390->1391 1392 768339-76834b call 777e80 1390->1392 1391->1392 1394 767f01-767f0b LoadResource 1391->1394 1400 768351-768426 call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 746fa0 1392->1400 1401 768438 1392->1401 1394->1392 1396 767f11-767f1c LockResource 1394->1396 1396->1392 1397 767f22-767f59 call 76a270 call 74c050 1396->1397 1414 767f60-767f69 1397->1414 1439 76842e-768435 call 7f592c 1400->1439 1403 76843a-768440 1401->1403 1407 768442-76844e 1403->1407 1408 76846a-768486 call 7f5d96 1403->1408 1411 768460-768462 call 7f592c 1407->1411 1412 768450-76845e 1407->1412 1422 768467 1411->1422 1412->1411 1418 76848c-768491 call 81899e 1412->1418 1414->1414 1419 767f6b-767f99 call 74c140 call 820007 1414->1419 1432 767fa6-767fc2 call 82034c call 820094 1419->1432 1433 767f9b-767fa4 call 818a67 1419->1433 1422->1408 1443 767fc7-767fcf 1432->1443 1440 767fd2-767fd8 1433->1440 1439->1401 1444 76800c-76800e 1440->1444 1445 767fda-767fec 1440->1445 1443->1440 1446 768014-768026 call 777e80 1444->1446 1447 7681ae-7681b8 PathFileExistsW 1444->1447 1449 768002-768009 call 7f592c 1445->1449 1450 767fee-767ffc 1445->1450 1446->1401 1464 76802c-768137 call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 746fa0 call 748ea0 call 7637b0 call 748fe0 1446->1464 1447->1401 1452 7681be-7681c5 call 7f6f00 1447->1452 1449->1444 1450->1449 1454 768487 call 81899e 1450->1454 1459 7681ca-7681cf 1452->1459 1454->1418 1461 7681d5-7681e7 call 777e80 1459->1461 1462 76832f-768334 1459->1462 1461->1401 1470 7681ed-7682fe call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 746fa0 call 748ea0 call 7637b0 call 748fe0 1461->1470 1462->1403 1499 768165-76817d 1464->1499 1500 768139-768145 1464->1500 1470->1499 1511 768304-768310 1470->1511 1499->1401 1501 768183-76818f 1499->1501 1503 768147-768155 1500->1503 1504 76815b-768162 call 7f592c 1500->1504 1501->1439 1505 768195-7681a3 1501->1505 1503->1418 1503->1504 1504->1499 1505->1418 1508 7681a9 1505->1508 1508->1439 1511->1504 1512 768316-768324 1511->1512 1512->1418 1513 76832a 1512->1513 1513->1504
                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,78E1EC8F,?,?), ref: 00767ECB
                                                                                                                        • FindResourceW.KERNEL32(00000000,?,ZIPRES,?,?), ref: 00767EDE
                                                                                                                        • SizeofResource.KERNEL32(00000000,00000000,?,?), ref: 00767EF0
                                                                                                                        • LoadResource.KERNEL32(00000000,00000000,?,?), ref: 00767F03
                                                                                                                        • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?), ref: 007681B0
                                                                                                                        • LockResource.KERNEL32(00000000,?,?), ref: 00767F12
                                                                                                                          • Part of subcall function 00748FE0: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00749051
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Resource$ExistsFileFindHandleIos_base_dtorLoadLockModulePathSizeofstd::ios_base::_
                                                                                                                        • String ID: error$(null)$/Ru$@$O$TrayUnZipFile2 failed, read resource failed. file: $TrayUnZipFile2 failed, save path failed. path:$TrayUnzipFile2, un_zip failed path:$ZIPRES$[E]$error=$w+b
                                                                                                                        • API String ID: 567974917-3519993359
                                                                                                                        • Opcode ID: 8aa5316f83d78aced7966d02089c770ed219c06a3c7a06600fa545595f030742
                                                                                                                        • Instruction ID: 28ebe173762d7fb03b9414ff393ed82f872125574e2cf5adf2ec57039ae0a057
                                                                                                                        • Opcode Fuzzy Hash: 8aa5316f83d78aced7966d02089c770ed219c06a3c7a06600fa545595f030742
                                                                                                                        • Instruction Fuzzy Hash: AD02D270900649DBDB05DFA4CC59BEEBBB1FF45304F144258E805BB292EF789A85CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1514 752820-752866 call 777e80 1518 7529fc-752a49 GetModuleHandleW call 7657f0 1514->1518 1519 75286c-752978 call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 748fe0 1514->1519 1525 752d6c-752d8f call 800d40 call 8015b0 1518->1525 1526 752a4f-752a61 call 777e80 1518->1526 1556 7529a9-7529cb 1519->1556 1557 75297a-752989 1519->1557 1540 752d95-752da7 call 777e80 1525->1540 1541 7530b2-7530cd call 800c00 call 749720 1525->1541 1526->1525 1538 752a67-752b74 call 74bc80 call 777e80 call 747770 call 74c9a0 * 2 call 815900 1526->1538 1614 752c65-752c78 call 7474e0 1538->1614 1615 752b7a-752b7f 1538->1615 1540->1541 1558 752dad-752eba call 74bc80 call 777e80 call 747770 call 74c9a0 * 2 call 815900 1540->1558 1560 753273-753287 call 7fd8f0 1541->1560 1561 7530d3-7530e5 call 777e80 1541->1561 1556->1518 1565 7529cd-7529dc 1556->1565 1562 75299f-7529a6 call 7f592c 1557->1562 1563 75298b-752999 1557->1563 1644 752ec0-752ec5 1558->1644 1645 752fab-752fbe call 7474e0 1558->1645 1580 7532b4-7532b9 1560->1580 1581 753289-753298 1560->1581 1561->1560 1600 7530eb-7531f0 call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 748fe0 1561->1600 1562->1556 1563->1562 1569 7532fc call 81899e 1563->1569 1572 7529f2-7529f9 call 7f592c 1565->1572 1573 7529de-7529ec 1565->1573 1585 753301 call 74bc70 1569->1585 1572->1518 1573->1569 1573->1572 1591 7532dc-7532fb call 7f5d96 1580->1591 1592 7532bb-7532c5 1580->1592 1586 7532aa-7532b1 call 7f592c 1581->1586 1587 75329a-7532a8 1581->1587 1604 753306 call 81899e 1585->1604 1586->1580 1587->1586 1597 753324-753329 call 81899e 1587->1597 1592->1591 1593 7532c7-7532d3 1592->1593 1593->1591 1617 7532d5-7532d7 1593->1617 1673 753221-753242 1600->1673 1674 7531f2-753201 1600->1674 1619 75330b call 81899e 1604->1619 1630 752c7b-752ce8 call 748ea0 * 3 call 748fe0 1614->1630 1615->1614 1620 752b85-752bae 1615->1620 1617->1591 1626 753310 call 74bc70 1619->1626 1620->1585 1627 752bb4-752c17 call 74c050 call 7474e0 1620->1627 1636 753315 call 81899e 1626->1636 1654 752c19-752c28 1627->1654 1655 752c48-752c63 1627->1655 1698 752d19-752d3b 1630->1698 1699 752cea-752cf9 1630->1699 1647 75331a call 81899e 1636->1647 1644->1645 1650 752ecb-752ef4 1644->1650 1664 752fc1-75302e call 748ea0 * 3 call 748fe0 1645->1664 1660 75331f call 81899e 1647->1660 1650->1626 1651 752efa-752f5d call 74c050 call 7474e0 1650->1651 1685 752f5f-752f6e 1651->1685 1686 752f8e-752fa9 1651->1686 1661 752c3e-752c45 call 7f592c 1654->1661 1662 752c2a-752c38 1654->1662 1655->1630 1660->1597 1661->1655 1662->1604 1662->1661 1713 753030-75303f 1664->1713 1714 75305f-753081 1664->1714 1673->1560 1677 753244-753253 1673->1677 1680 753217-75321e call 7f592c 1674->1680 1681 753203-753211 1674->1681 1683 753255-753263 1677->1683 1684 753269-753270 call 7f592c 1677->1684 1680->1673 1681->1660 1681->1680 1683->1660 1683->1684 1684->1560 1691 752f84-752f8b call 7f592c 1685->1691 1692 752f70-752f7e 1685->1692 1686->1664 1691->1686 1692->1636 1692->1691 1698->1525 1700 752d3d-752d4c 1698->1700 1702 752d0f-752d16 call 7f592c 1699->1702 1703 752cfb-752d09 1699->1703 1704 752d62-752d69 call 7f592c 1700->1704 1705 752d4e-752d5c 1700->1705 1702->1698 1703->1619 1703->1702 1704->1525 1705->1619 1705->1704 1715 753055-75305c call 7f592c 1713->1715 1716 753041-75304f 1713->1716 1714->1541 1717 753083-753092 1714->1717 1715->1714 1716->1647 1716->1715 1718 753094-7530a2 1717->1718 1719 7530a8-7530af call 7f592c 1717->1719 1718->1647 1718->1719 1719->1541
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00777E80: EnterCriticalSection.KERNEL32(0089C0FC,78E1EC8F,?,?,00000000), ref: 00777EBD
                                                                                                                          • Part of subcall function 00777E80: InitializeCriticalSection.KERNEL32(00000004), ref: 00777EFD
                                                                                                                          • Part of subcall function 00777E80: LeaveCriticalSection.KERNEL32(0089C0FC,?,00000000), ref: 00777F4C
                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,000000CA,FILERES,00000000), ref: 00752A38
                                                                                                                          • Part of subcall function 00748FE0: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00749051
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$EnterHandleInitializeIos_base_dtorLeaveModulestd::ios_base::_
                                                                                                                        • String ID: @$@$@$FILERES$InstallHelper::GetGameConfigFromLocal$InstallHelper::GetGameConfigFromLocal parse json failed.$InstallHelper::GetGameConfigFromLocal parse parse config.$InstallHelper::GetGameConfigFromLocal read resource failed.$O$O$O$[%4d] $[%4d][%s] $[E]$[I]
                                                                                                                        • API String ID: 896168351-213852810
                                                                                                                        • Opcode ID: db402ef4453a5b5dfe3c036df001aa078d4989d9f618638d84daef390e2e6757
                                                                                                                        • Instruction ID: db81acaa8dc879272cf6c5939b343b28401e59d784116a120ccd4f5757249918
                                                                                                                        • Opcode Fuzzy Hash: db402ef4453a5b5dfe3c036df001aa078d4989d9f618638d84daef390e2e6757
                                                                                                                        • Instruction Fuzzy Hash: 4E52D130900258DBEB24DB24CC49BDDBB75BF55304F1082D8E548AB293EBB95AC8CF61
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1724 7545b0-7545f9 call 744d20 call 7792a0 call 753630 1730 7545fe-754600 1724->1730 1731 754606-754618 call 777e80 1730->1731 1732 754791-754798 call 74e290 1730->1732 1742 754774-754790 call 7f5d96 1731->1742 1743 75461e-754700 call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 748fe0 1731->1743 1737 7548c5-7548cc call 74e9c0 1732->1737 1738 75479e-7547b0 call 777e80 1732->1738 1748 7548d2-7548e4 call 777e80 1737->1748 1749 7549fd-754a04 call 74ed20 1737->1749 1738->1742 1757 7547b2-754894 call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 748fe0 1738->1757 1806 754702-75470e 1743->1806 1807 75472e-754746 1743->1807 1748->1742 1768 7548ea-7549cc call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 748fe0 1748->1768 1759 754b35-754b3c call 74e5b0 1749->1759 1760 754a0a-754a1c call 777e80 1749->1760 1757->1807 1836 75489a-7548a6 1757->1836 1774 754b42-754b54 call 777e80 1759->1774 1775 754c6d-754c9c call 758950 call 758920 call 74b2f0 1759->1775 1760->1742 1787 754a22-754b04 call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 748fe0 1760->1787 1768->1807 1866 7549d2-7549de 1768->1866 1774->1742 1800 754b5a-754c3c call 74bc80 call 777e80 call 74d2d0 call 748ea0 call 748fe0 1774->1800 1816 754cc2-754cc4 1775->1816 1817 754c9e-754ca8 1775->1817 1787->1807 1883 754b0a-754b16 1787->1883 1800->1807 1899 754c42-754c4e 1800->1899 1813 754724-75472b call 7f592c 1806->1813 1814 754710-75471e 1806->1814 1807->1742 1818 754748-754754 1807->1818 1813->1807 1814->1813 1825 754ee0-754ee5 call 81899e 1814->1825 1822 754de8-754dfc 1816->1822 1823 754cca-754cd1 call 74d720 1816->1823 1817->1816 1828 754caa-754cb6 1817->1828 1829 754756-754764 1818->1829 1830 75476a-754771 call 7f592c 1818->1830 1832 754e50-754e6d call 7792a0 1822->1832 1833 754dfe-754e0c EnterCriticalSection 1822->1833 1823->1822 1853 754cd7-754ce9 call 777e80 1823->1853 1857 754cbf 1828->1857 1858 754cb8-754cba 1828->1858 1829->1825 1829->1830 1830->1742 1864 754ec1-754ed6 call 7792a0 1832->1864 1865 754e6f-754e7d EnterCriticalSection 1832->1865 1842 754e43-754e4a LeaveCriticalSection 1833->1842 1843 754e0e-754e24 call 7f58fc 1833->1843 1836->1813 1846 7548ac-7548ba 1836->1846 1842->1832 1869 754e26-754e2f call 779200 1843->1869 1870 754e31 1843->1870 1846->1825 1855 7548c0 1846->1855 1853->1742 1890 754cef-754d93 call 74c050 * 2 call 777e80 call 74d2d0 call 748ea0 call 748fe0 1853->1890 1855->1813 1857->1816 1858->1857 1864->1825 1874 754eb4-754ebb LeaveCriticalSection 1865->1874 1875 754e7f-754e95 call 7f58fc 1865->1875 1866->1813 1867 7549e4-7549f2 1866->1867 1867->1825 1877 7549f8 1867->1877 1880 754e33-754e3d 1869->1880 1870->1880 1874->1864 1887 754e97-754ea0 call 779200 1875->1887 1888 754ea2 1875->1888 1877->1813 1880->1842 1883->1813 1889 754b1c-754b2a 1883->1889 1893 754ea4-754eae 1887->1893 1888->1893 1889->1825 1894 754b30 1889->1894 1913 754d95-754da1 1890->1913 1914 754dc1-754dd9 1890->1914 1893->1874 1894->1813 1899->1813 1900 754c54-754c62 1899->1900 1900->1825 1902 754c68 1900->1902 1902->1813 1915 754db7-754dbe call 7f592c 1913->1915 1916 754da3-754db1 1913->1916 1914->1742 1917 754ddf-754de2 1914->1917 1915->1914 1916->1825 1916->1915 1917->1822
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00744D20: EnterCriticalSection.KERNEL32(0089602C,78E1EC8F,?,?,008459F4,000000FF), ref: 00744D51
                                                                                                                          • Part of subcall function 00744D20: LeaveCriticalSection.KERNEL32(0089602C,?,?,008459F4,000000FF), ref: 00744D93
                                                                                                                          • Part of subcall function 00777E80: EnterCriticalSection.KERNEL32(0089C0FC,78E1EC8F,?,?,00000000), ref: 00777EBD
                                                                                                                          • Part of subcall function 00777E80: InitializeCriticalSection.KERNEL32(00000004), ref: 00777EFD
                                                                                                                          • Part of subcall function 00777E80: LeaveCriticalSection.KERNEL32(0089C0FC,?,00000000), ref: 00777F4C
                                                                                                                          • Part of subcall function 00748FE0: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00749051
                                                                                                                        • EnterCriticalSection.KERNEL32(0089602C,?,install,00000000,00000001,00000000,http://s.ludashi.com/wan?type={type}&action={action}&pid={pid}&mid={mid}&mid2={mid2},78E1EC8F,00000001,00000010), ref: 00754E03
                                                                                                                        • LeaveCriticalSection.KERNEL32(0089602C), ref: 00754E48
                                                                                                                        • EnterCriticalSection.KERNEL32(0089602C,wd_install_success,00000000,00000001,00000000,http://s.ludashi.com/wan?type={type}&action={action}&pid={pid}&mid={mid}&mid2={mid2},?,install,00000000,00000001,00000000,http://s.ludashi.com/wan?type={type}&action={action}&pid={pid}&mid={mid}&mid2={mid2},78E1EC8F,00000001,00000010), ref: 00754E74
                                                                                                                        • LeaveCriticalSection.KERNEL32(0089602C), ref: 00754EB9
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$EnterLeave$InitializeIos_base_dtorstd::ios_base::_
                                                                                                                        • String ID: @$D:\work\WeiDuanGame\MicroGameBox\src\microgamebox\inst_helper.cc$MainControl::RunInstall,AddDeskIcon failed$MainControl::RunInstall,AddRegInfo failed$MainControl::RunInstall,AddStartMenu failed$MainControl::RunInstall,AddToGameList failed$MainControl::RunInstall,AddUninstallItem failed$MainControl::RunInstall,InstallFiles failed$O$[E]$http://s.ludashi.com/wan?type={type}&action={action}&pid={pid}&mid={mid}&mid2={mid2}$inst_succ$install$wd_install_success
                                                                                                                        • API String ID: 870976124-1718380951
                                                                                                                        • Opcode ID: 82c49b57e383a53aa246dc4880af19576154f637dc7a21af3edc791fc194706e
                                                                                                                        • Instruction ID: fef44e0124bffbb67c81792016341a3b4e4458bd33df60b4c14ce6d0bc716df8
                                                                                                                        • Opcode Fuzzy Hash: 82c49b57e383a53aa246dc4880af19576154f637dc7a21af3edc791fc194706e
                                                                                                                        • Instruction Fuzzy Hash: C842F631D00748CBEB05DFA4CC597EDBB71BF55309F148258E9446B292EBB85AC8CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2022 6e9d2ed0-6e9d2f04 RegOpenKeyExW 2023 6e9d2f0f-6e9d2f3b RegCreateKeyExW 2022->2023 2024 6e9d2f06-6e9d2f0e 2022->2024 2025 6e9d3058-6e9d3061 2023->2025 2026 6e9d2f41-6e9d2f5b RegOpenKeyExW 2023->2026 2026->2025 2027 6e9d2f61-6e9d2f86 RegCreateKeyExW 2026->2027 2028 6e9d2f8c-6e9d2f91 2027->2028 2029 6e9d3062-6e9d3069 2027->2029 2028->2025 2030 6e9d2f97-6e9d2fb5 RegOpenKeyExW 2028->2030 2030->2025 2031 6e9d2fbb-6e9d3052 call 6e9d2e00 * 7 RegCloseKey 2030->2031 2031->2025
                                                                                                                        APIs
                                                                                                                        • RegOpenKeyExW.KERNEL32 ref: 6E9D2F00
                                                                                                                        • RegCreateKeyExW.KERNEL32(80000002,SOFTWARE\LiveUpdate360,00000000,00000000,00000000,000F003F,00000000,000F003F,00000000), ref: 6E9D2F37
                                                                                                                        • RegOpenKeyExW.ADVAPI32(80000001,SOFTWARE\LiveUpdate360,00000000,000F003F,?), ref: 6E9D2F57
                                                                                                                        • RegCreateKeyExW.ADVAPI32(80000001,SOFTWARE\LiveUpdate360,00000000,00000000,00000000,000F003F,00000000,000F003F,00000000), ref: 6E9D2F82
                                                                                                                        • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\LiveUpdate360,00000000,00020019,000F003F), ref: 6E9D2FB1
                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 6E9D3052
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Open$Create$Close
                                                                                                                        • String ID: Intranet$Neverup$SOFTWARE\LiveUpdate360$customhttp$customproxytype$customsocks$ieproxy$proxytype
                                                                                                                        • API String ID: 744170003-1635914898
                                                                                                                        • Opcode ID: 4dacf38274c32fe4425514675c7dd55d31f7c64e4f3e6eefeed5a9d4430c9a47
                                                                                                                        • Instruction ID: c875ebd3bb64ae1974c05e2da8a6e3ca7fa47a7db7267e3b5eda93461d31bc99
                                                                                                                        • Opcode Fuzzy Hash: 4dacf38274c32fe4425514675c7dd55d31f7c64e4f3e6eefeed5a9d4430c9a47
                                                                                                                        • Instruction Fuzzy Hash: 36414EB5604315BBE210DAA4CD41FAB77BCEFC4B54F50891CFA446B249E670E8098FA2
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2046 7f7df0-7f7e1e 2047 7f8027-7f8039 call 7f5d96 2046->2047 2048 7f7e24-7f7e26 2046->2048 2048->2047 2050 7f7e2c-7f7e47 2048->2050 2050->2047 2051 7f7e4d-7f7e60 2050->2051 2051->2047 2053 7f7e66-7f7e6c 2051->2053 2054 7f800b-7f800c DeleteFileW 2053->2054 2055 7f7e72-7f7eb5 call 815900 call 81fc1a PathRemoveFileSpecW PathFileExistsW 2053->2055 2057 7f8012-7f8024 call 7f5d96 2054->2057 2063 7f7eb7-7f7ebf SHCreateDirectory 2055->2063 2064 7f7ec5-7f7ee3 CreateFileW 2055->2064 2063->2064 2064->2054 2065 7f7ee9-7f7f06 2064->2065 2066 7f7f08-7f7f0b 2065->2066 2067 7f7f10-7f7f1f SetFilePointer 2065->2067 2069 7f8000-7f8009 CloseHandle 2066->2069 2068 7f7f25-7f7f2e SetEndOfFile 2067->2068 2067->2069 2068->2069 2070 7f7f34-7f7f4d CreateFileMappingW 2068->2070 2069->2054 2069->2057 2070->2069 2071 7f7f53-7f7f6a MapViewOfFile 2070->2071 2072 7f7ff4-7f7ffa FindCloseChangeNotification 2071->2072 2073 7f7f70-7f7f8a call 7f8070 2071->2073 2072->2069 2076 7f7f8c-7f7fb7 DosDateTimeToFileTime 2073->2076 2077 7f7fe8-7f7fee UnmapViewOfFile 2073->2077 2078 7f7fb9-7f7fcf LocalFileTimeToFileTime 2076->2078 2079 7f7fe3 2076->2079 2077->2072 2078->2079 2080 7f7fd1-7f7fdd SetFileTime 2078->2080 2079->2077 2080->2079
                                                                                                                        APIs
                                                                                                                        • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,00000000,00000001,?), ref: 007F7EA0
                                                                                                                        • PathFileExistsW.SHLWAPI(?,?,?,?,00000000,00000001,?), ref: 007F7EAD
                                                                                                                        • SHCreateDirectory.SHELL32(00000000,?,?,?,?,00000000,00000001,?), ref: 007F7EBF
                                                                                                                        • CreateFileW.KERNEL32(007F7D79,C0000000,00000000,00000000,00000002,00000080,00000000,?,?,?,00000000,00000001,?), ref: 007F7ED8
                                                                                                                        • SetFilePointer.KERNEL32(00000000,?,00000000,00000000,?,?,?,00000000,00000001,?), ref: 007F7F16
                                                                                                                        • SetEndOfFile.KERNEL32(00000000,?,?,?,00000000,00000001,?), ref: 007F7F26
                                                                                                                        • CreateFileMappingW.KERNELBASE(00000000,00000000,00000004,00000000,00000000,00000000,?,?,?,00000000,00000001,?), ref: 007F7F3F
                                                                                                                        • MapViewOfFile.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?,?,00000000,00000001,?), ref: 007F7F5C
                                                                                                                        • DosDateTimeToFileTime.KERNEL32(?,00000001,?), ref: 007F7FAF
                                                                                                                        • LocalFileTimeToFileTime.KERNEL32(?,?,?,?,?,00000000,00000001,?), ref: 007F7FC7
                                                                                                                        • SetFileTime.KERNEL32(00000000,00000000,00000000,?,?,?,?,00000000,00000001,?), ref: 007F7FDD
                                                                                                                        • UnmapViewOfFile.KERNEL32(?,?,00000000,?,?,?,?,00000000,00000001,?), ref: 007F7FEE
                                                                                                                        • FindCloseChangeNotification.KERNEL32(?,?,?,?,00000000,00000001,?), ref: 007F7FFA
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000000,00000001,?), ref: 007F8001
                                                                                                                        • DeleteFileW.KERNEL32(007F7D79,00000000,00000001,?), ref: 007F800C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Time$Create$ClosePathView$ChangeDateDeleteDirectoryExistsFindHandleLocalMappingNotificationPointerRemoveSpecUnmap
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 175038697-0
                                                                                                                        • Opcode ID: 4d42b5fc4ce14f17cccd22b56dc16cad1134f6095731877a9e34f53ca906162b
                                                                                                                        • Instruction ID: ca3eb19fbd6e319ce33933d8c265714ee369ecdd82714d12a594b216ca11dbc3
                                                                                                                        • Opcode Fuzzy Hash: 4d42b5fc4ce14f17cccd22b56dc16cad1134f6095731877a9e34f53ca906162b
                                                                                                                        • Instruction Fuzzy Hash: 7151A071A4031CABDB249F64DC48FA977B8BF08715F104195FA05E72A1DB78EE85CB24
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2081 826cd5-826d05 call 826aa9 2084 826d20-826d2c call 83a242 2081->2084 2085 826d07-826d12 call 818a54 2081->2085 2091 826d45-826d8e call 826a14 2084->2091 2092 826d2e-826d43 call 818a54 call 818a67 2084->2092 2090 826d14-826d1b call 818a67 2085->2090 2102 826ff7-826ffd 2090->2102 2100 826d90-826d99 2091->2100 2101 826dfb-826e04 GetFileType 2091->2101 2092->2090 2104 826dd0-826df6 GetLastError call 818a31 2100->2104 2105 826d9b-826d9f 2100->2105 2106 826e06-826e37 GetLastError call 818a31 CloseHandle 2101->2106 2107 826e4d-826e50 2101->2107 2104->2090 2105->2104 2111 826da1-826dce call 826a14 2105->2111 2106->2090 2118 826e3d-826e48 call 818a67 2106->2118 2109 826e52-826e57 2107->2109 2110 826e59-826e5f 2107->2110 2114 826e63-826eb1 call 83a18b 2109->2114 2110->2114 2115 826e61 2110->2115 2111->2101 2111->2104 2124 826eb3-826ebf call 826c25 2114->2124 2125 826ec1-826ee5 call 8267c7 2114->2125 2115->2114 2118->2090 2124->2125 2132 826ee9-826ef3 call 827147 2124->2132 2130 826ee7 2125->2130 2131 826ef8-826f3b 2125->2131 2130->2132 2134 826f5c-826f6a 2131->2134 2135 826f3d-826f41 2131->2135 2132->2102 2138 826f70-826f74 2134->2138 2139 826ff5 2134->2139 2135->2134 2137 826f43-826f57 2135->2137 2137->2134 2138->2139 2140 826f76-826fa9 CloseHandle call 826a14 2138->2140 2139->2102 2143 826fab-826fd7 GetLastError call 818a31 call 83a354 2140->2143 2144 826fdd-826ff1 2140->2144 2143->2144 2144->2139
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00826A14: CreateFileW.KERNEL32(00000000,00000000,?,00826D7E,?,?,00000000,?,00826D7E,00000000,0000000C), ref: 00826A31
                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00826DE9
                                                                                                                        • __dosmaperr.LIBCMT ref: 00826DF0
                                                                                                                        • GetFileType.KERNEL32(00000000), ref: 00826DFC
                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00826E06
                                                                                                                        • __dosmaperr.LIBCMT ref: 00826E0F
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00826E2F
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00826F79
                                                                                                                        • GetLastError.KERNEL32 ref: 00826FAB
                                                                                                                        • __dosmaperr.LIBCMT ref: 00826FB2
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                        • String ID: H
                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                        • Opcode ID: 9963980c2ac61524d5592eabf47b458b521d92351b47a2ef0f2d40963b82b771
                                                                                                                        • Instruction ID: 741bcba82d76e0e57d4d44fb372e2a9ca2e13ab8c33876c66938f6cb6d1c26b0
                                                                                                                        • Opcode Fuzzy Hash: 9963980c2ac61524d5592eabf47b458b521d92351b47a2ef0f2d40963b82b771
                                                                                                                        • Instruction Fuzzy Hash: B3A10532A141688FCF19DF6CE8527AD7BA1FF06324F14015AF811DB291EB359CA2C752
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2149 80cc80-80cca0 2150 80ce84-80ce95 call 7f5d96 2149->2150 2151 80cca6-80ccab 2149->2151 2151->2150 2153 80ccb1-80cce1 call 815900 RegOpenKeyExA 2151->2153 2157 80cce7-80cd1a RegEnumKeyExA 2153->2157 2158 80ce59-80ce5e 2153->2158 2159 80cd20-80cd3c RegOpenKeyExA 2157->2159 2160 80ce48-80ce56 RegCloseKey 2157->2160 2158->2150 2161 80ce60-80ce83 call 80df20 call 7f5d96 2158->2161 2162 80ce12-80ce42 RegEnumKeyExA 2159->2162 2163 80cd42-80cd80 RegQueryValueExA 2159->2163 2160->2158 2162->2159 2162->2160 2165 80cd86-80cda5 call 815900 call 80cea0 2163->2165 2166 80ce0a-80ce10 RegCloseKey 2163->2166 2173 80cdaa-80cdaf 2165->2173 2166->2162 2173->2166 2174 80cdb1-80cdb5 2173->2174 2175 80cdb7-80cdca lstrcmpA 2174->2175 2176 80cdcc-80cdde 2174->2176 2175->2166 2175->2176 2177 80cde0-80cde8 2176->2177 2178 80cdf9-80ce07 2177->2178 2179 80cdea-80cdef 2177->2179 2178->2166 2179->2178 2180 80cdf1-80cdf7 2179->2180 2180->2177 2180->2178
                                                                                                                        APIs
                                                                                                                        • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkCards,00000000,00000008,?,?,?,?), ref: 0080CCDD
                                                                                                                        • RegEnumKeyExA.KERNEL32(?,00000000,?,00000104,00000000,00000000,00000000,00000000,?,?), ref: 0080CD0C
                                                                                                                        • RegOpenKeyExA.KERNEL32(?,?,00000000,00000001,?,?,?), ref: 0080CD38
                                                                                                                        • RegQueryValueExA.KERNEL32(?,ServiceName,00000000,00000001,?,?,?,?), ref: 0080CD78
                                                                                                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 0080CE10
                                                                                                                          • Part of subcall function 0080CEA0: CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,76DBEC10,76DBEB20), ref: 0080CEEB
                                                                                                                        • lstrcmpA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 0080CDC2
                                                                                                                        • RegEnumKeyExA.KERNEL32(?,00000001,?,00000104,00000000,00000000,00000000,00000000,?,?), ref: 0080CE3A
                                                                                                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 0080CE4E
                                                                                                                        Strings
                                                                                                                        • ServiceName, xrefs: 0080CD6D
                                                                                                                        • SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkCards, xrefs: 0080CCD3
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseEnumOpen$CreateFileQueryValuelstrcmp
                                                                                                                        • String ID: SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkCards$ServiceName
                                                                                                                        • API String ID: 4148603440-1795789498
                                                                                                                        • Opcode ID: 83c880368d1b4bd6d6acf489e1780358fad3616c80376dc11c4e5cd0749d28f5
                                                                                                                        • Instruction ID: 09df4e667b25683f47ad4ea4b03f0374a8d542c390deeeab1bab527e9bb8aa71
                                                                                                                        • Opcode Fuzzy Hash: 83c880368d1b4bd6d6acf489e1780358fad3616c80376dc11c4e5cd0749d28f5
                                                                                                                        • Instruction Fuzzy Hash: 6D516271A00359ABEB60DF65DC89FEABBBCFF44704F1001A6A909F7190D670AE85CB50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2181 6e9d4200-6e9d4222 call 6e9d2ed0 2184 6e9d4224-6e9d4246 GetLastError call 6e9d7c70 2181->2184 2185 6e9d4247-6e9d42a5 RegQueryValueExW * 2 call 6e9d3de0 2181->2185 2188 6e9d42aa-6e9d42b0 2185->2188 2190 6e9d42df-6e9d42f2 RegCloseKey 2188->2190 2191 6e9d42b2-6e9d42b7 2188->2191 2192 6e9d42b9-6e9d42be 2191->2192 2193 6e9d42f3-6e9d4303 RegCloseKey 2191->2193 2192->2193 2194 6e9d42c0-6e9d42db call 6e9d3de0 2192->2194 2194->2193 2197 6e9d42dd 2194->2197 2197->2190
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 6E9D2ED0: RegOpenKeyExW.KERNEL32 ref: 6E9D2F00
                                                                                                                        • GetLastError.KERNEL32 ref: 6E9D4224
                                                                                                                        • RegQueryValueExW.KERNEL32(00000000,proxytype,00000000,?,?,?), ref: 6E9D4272
                                                                                                                        • RegQueryValueExW.KERNEL32(00000000,customproxytype,00000000,?,?,?), ref: 6E9D428F
                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 6E9D42E0
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: QueryValue$CloseErrorLastOpen
                                                                                                                        • String ID: [proxy] reg open failed %d$customhttp$customproxytype$ieproxy$proxytype
                                                                                                                        • API String ID: 2240656346-2673210818
                                                                                                                        • Opcode ID: 3fb06eb068a934e1c1b20a96206413a80ab8aa6cfef427a13af3481bc7e82ab6
                                                                                                                        • Instruction ID: 379d03db95f512835c65f823dcf9297e444794e6ad729e03f08e4a0abc6ade4f
                                                                                                                        • Opcode Fuzzy Hash: 3fb06eb068a934e1c1b20a96206413a80ab8aa6cfef427a13af3481bc7e82ab6
                                                                                                                        • Instruction Fuzzy Hash: 74319FB2804616AFD700DFA4EC40EDBB7ACFF85258F04452AF54582504E725E64E8FE2
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0074B050: GetProcessHeap.KERNEL32(00742079,78E1EC8F), ref: 0074B061
                                                                                                                          • Part of subcall function 0074F370: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,?,007420A2,HKEY_LOCAL_MACHINE), ref: 0074F556
                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,?,?,config.ini), ref: 008046C8
                                                                                                                        • PathAppendW.SHLWAPI(?,?,?,?,?,config.ini), ref: 008046D6
                                                                                                                        • PathFileExistsW.SHLWAPI(?,?,?,?,config.ini), ref: 008046E3
                                                                                                                        • SHCreateDirectory.SHELL32(00000000,?,?,?,?,config.ini), ref: 008046F6
                                                                                                                        • PathAppendW.SHLWAPI(?,?,?,?,?,config.ini), ref: 0080470A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Path$Append$CreateDirectoryExistsFileFindFolderHeapProcessResourceSpecial
                                                                                                                        • String ID: config.ini$lds$lds.set
                                                                                                                        • API String ID: 2484830952-2820688004
                                                                                                                        • Opcode ID: ad09702844481284092781562caaa8cedb292d9278eb62a7b6d469f993801438
                                                                                                                        • Instruction ID: d54655b6fd9d65dc0174cb4718460f9a99368ee70b05e61fb72cf11b5980f0c6
                                                                                                                        • Opcode Fuzzy Hash: ad09702844481284092781562caaa8cedb292d9278eb62a7b6d469f993801438
                                                                                                                        • Instruction Fuzzy Hash: 9FA1D1B0A40208DBDB50DF68DC89BA9B7B4FF15315F1441A8E919DB2E2EB349E45CF50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • ___set_flsgetvalue.LIBCMT ref: 6E9E4D48
                                                                                                                          • Part of subcall function 6E9E8CFC: TlsGetValue.KERNEL32(?,6E9E8E88), ref: 6E9E8D05
                                                                                                                          • Part of subcall function 6E9E8CFC: __decode_pointer.LIBCMT ref: 6E9E8D17
                                                                                                                          • Part of subcall function 6E9E8CFC: TlsSetValue.KERNEL32(00000000), ref: 6E9E8D26
                                                                                                                        • ___fls_getvalue@4.LIBCMT ref: 6E9E4D53
                                                                                                                          • Part of subcall function 6E9E8CDC: TlsGetValue.KERNEL32(?,?,6E9E4D58,00000000), ref: 6E9E8CEA
                                                                                                                        • ___fls_setvalue@8.LIBCMT ref: 6E9E4D66
                                                                                                                          • Part of subcall function 6E9E8D30: __decode_pointer.LIBCMT ref: 6E9E8D41
                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000000), ref: 6E9E4D6F
                                                                                                                        • ExitThread.KERNEL32 ref: 6E9E4D76
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6E9E4D7C
                                                                                                                        • __freefls@4.LIBCMT ref: 6E9E4D9C
                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 6E9E4DAF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Value$CurrentThread__decode_pointer$ErrorExitImageLastNonwritable___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1925773019-0
                                                                                                                        • Opcode ID: 7dbd2767b8d862e7b1353cc29b962726b0a77ac48aa4532e660ec8bec320f6e3
                                                                                                                        • Instruction ID: 87c1c207e7c43cb2c439298d132b1a3e0d5677e0cb980e2fabde8ab5bdf782d0
                                                                                                                        • Opcode Fuzzy Hash: 7dbd2767b8d862e7b1353cc29b962726b0a77ac48aa4532e660ec8bec320f6e3
                                                                                                                        • Instruction Fuzzy Hash: 2601A7704057019FD71A9FF0C50898E3BADAFDA2487148818EB058BA05EB34E482CF55
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0074B050: GetProcessHeap.KERNEL32(00742079,78E1EC8F), ref: 0074B061
                                                                                                                          • Part of subcall function 0074F370: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,?,007420A2,HKEY_LOCAL_MACHINE), ref: 0074F556
                                                                                                                        • GetModuleFileNameW.KERNEL32(00740000,?,00000104,?,?,?,?,?,?,?), ref: 00804B55
                                                                                                                        • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,?,?,?,?), ref: 00804B62
                                                                                                                        • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,?,?,?,?), ref: 00804B77
                                                                                                                        • PathCombineW.SHLWAPI(?,?,?,?,?,?,?,?,?,?), ref: 00804B91
                                                                                                                        • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?), ref: 00804B9E
                                                                                                                        • RegCloseKey.ADVAPI32(00000000,00000104,80000002,?,00020219), ref: 00804D17
                                                                                                                        • PathFileExistsW.SHLWAPI(?,?,?,00000104,80000002,?,00020219), ref: 00804D6C
                                                                                                                          • Part of subcall function 007441C0: RegCloseKey.ADVAPI32(00000000,?,00804DFA), ref: 007441CA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FilePath$CloseExistsRemoveSpec$CombineFindHeapModuleNameProcessResource
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 75926278-0
                                                                                                                        • Opcode ID: 479b5e4b378853497a0ad47a5f89089b5e3dcc4d8bc010583986498051980bfe
                                                                                                                        • Instruction ID: 47bb765c20c60e4db3a3fe0b2135476544aa2ec380a69e7d1e647f25f28ca4cd
                                                                                                                        • Opcode Fuzzy Hash: 479b5e4b378853497a0ad47a5f89089b5e3dcc4d8bc010583986498051980bfe
                                                                                                                        • Instruction Fuzzy Hash: EFE1CCB1A41218DBDB20DB28CC49B99B7B9FF44324F0442E8E519E72D1EB359E94CF90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,?,?), ref: 0080D582
                                                                                                                        • _strncpy.LIBCMT ref: 0080D5E9
                                                                                                                        • DeviceIoControl.KERNEL32(00000000,0004D008,0000001C,0000003C,0000001C,0000022D,?,00000000), ref: 0080D61C
                                                                                                                        • FindCloseChangeNotification.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 0080D752
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ChangeCloseControlCreateDeviceFileFindNotification_strncpy
                                                                                                                        • String ID: SCSIDISK$\\.\Scsi%d:
                                                                                                                        • API String ID: 811059044-2176293039
                                                                                                                        • Opcode ID: 9ab1782b672ce1ab1c3299e5b96335d9d4509276e2960f127fb3cb7475a12c3d
                                                                                                                        • Instruction ID: 8ea6e1c8f1f40a38da23fd5c23435d891615677d3f98837e32e58746e00617f7
                                                                                                                        • Opcode Fuzzy Hash: 9ab1782b672ce1ab1c3299e5b96335d9d4509276e2960f127fb3cb7475a12c3d
                                                                                                                        • Instruction Fuzzy Hash: 81619F31D053189AEB61DF689C85BE8B7B8FB55304F1442E9E91CE7282DB75AB84CF40
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0080D150: _strncat.LIBCMT ref: 0080D25D
                                                                                                                        • SHSetValueA.SHLWAPI(80000002,Software\360Safe\Liveup,mid,00000001,?,00000100,?,?,?,?,?,?,?,?,?), ref: 0080DDBE
                                                                                                                        • SHSetValueA.SHLWAPI(80000002,Software\360Safe\Liveup,mid_old,00000001,?,?,?,?,?,?,?,?,?,?,?), ref: 0080DE28
                                                                                                                        • SHSetValueA.SHLWAPI(80000002,Software\360Safe\Liveup,mid,00000001,?,?,?,?,?,?,?,?,?,?,?), ref: 0080DE55
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Value$_strncat
                                                                                                                        • String ID: Software\360Safe\Liveup$mid$mid_old
                                                                                                                        • API String ID: 1864955066-1528303271
                                                                                                                        • Opcode ID: 8e66627ea1639c0656c17f3c33505dbb4a4f717b02d74e2192f53f63a479a3cc
                                                                                                                        • Instruction ID: 37f7092f5d838fbcd33e2388f18568d90d2e60afe8c33cc57fa52c269e8e012b
                                                                                                                        • Opcode Fuzzy Hash: 8e66627ea1639c0656c17f3c33505dbb4a4f717b02d74e2192f53f63a479a3cc
                                                                                                                        • Instruction Fuzzy Hash: B0513531A00348AFDF658A68CC14BF677A9FF52304F5881E9E844DB2C1EE719E88CB50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,78E1EC8F,00000010,008519B8), ref: 00803692
                                                                                                                        • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,00000000,?,0074FE94), ref: 008037A3
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 008037BC
                                                                                                                          • Part of subcall function 00803250: EnterCriticalSection.KERNEL32(00896778,00000000,?,00802FFF,78E1EC8F,00000000,00000000,?,?,?,?,?,?,?,00851963,000000FF), ref: 00803262
                                                                                                                          • Part of subcall function 00803250: LeaveCriticalSection.KERNEL32(00896778,?,00802FFF,78E1EC8F,00000000,00000000,?,?,?,?,?,?,?,00851963,000000FF), ref: 008032B1
                                                                                                                        • FreeLibrary.KERNEL32(?,00000000,80004005), ref: 00803810
                                                                                                                        Strings
                                                                                                                        • dwTimeoutMS > 0, xrefs: 0080367D
                                                                                                                        • d:\build\lib_common\libs\ldsutils\src\net_utils.cc, xrefs: 00803678
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$CloseCreateEnterEventFreeHandleLeaveLibraryMultipleObjectsWait
                                                                                                                        • String ID: d:\build\lib_common\libs\ldsutils\src\net_utils.cc$dwTimeoutMS > 0
                                                                                                                        • API String ID: 933436536-605122531
                                                                                                                        • Opcode ID: 67022aa41e6bdfd7569d2cedc173dc50e01dfba76002cb3b5b13be045a01368b
                                                                                                                        • Instruction ID: 65cd39585ccc19791020d42c4b1357f4065164df406fd7cd528165d722f66b70
                                                                                                                        • Opcode Fuzzy Hash: 67022aa41e6bdfd7569d2cedc173dc50e01dfba76002cb3b5b13be045a01368b
                                                                                                                        • Instruction Fuzzy Hash: E15176B0A007059FDB209F68CD09B9ABBF4FB08704F014929E919EB780D7B5D9448BA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • EnterCriticalSection.KERNEL32(6EA064F0,?,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 6E9D6FBD
                                                                                                                        • CloseHandle.KERNEL32(?,?,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 6E9D6FE6
                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000002,00000080,00000000,?,?,?,00000000,00000000), ref: 6E9D7012
                                                                                                                        • LeaveCriticalSection.KERNEL32(6EA064F0,?,?,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 6E9D708C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$CloseCreateEnterFileHandleLeave
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 823799864-0
                                                                                                                        • Opcode ID: 2ba335eb0d06ae7b313552e8067bc04d08f404f38f8c40ba8fcb3665c4e33914
                                                                                                                        • Instruction ID: d0079a633c44da7038b667469cb4adb1c30ce28d21fa978d638589a900be1724
                                                                                                                        • Opcode Fuzzy Hash: 2ba335eb0d06ae7b313552e8067bc04d08f404f38f8c40ba8fcb3665c4e33914
                                                                                                                        • Instruction Fuzzy Hash: 4C3133B1108B15AFD360DFA8D849B5BB7F8AF88710F10891DF596922C4E774E4488FA2
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • ___set_flsgetvalue.LIBCMT ref: 6E9E4DF6
                                                                                                                        • __calloc_crt.LIBCMT ref: 6E9E4E02
                                                                                                                        • __getptd.LIBCMT ref: 6E9E4E0F
                                                                                                                        • __initptd.LIBCMT ref: 6E9E4E18
                                                                                                                        • CreateThread.KERNEL32(?,?,6E9E4D42,00000000,?,?), ref: 6E9E4E46
                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,00000000), ref: 6E9E4E50
                                                                                                                        • __dosmaperr.LIBCMT ref: 6E9E4E68
                                                                                                                          • Part of subcall function 6E9E575A: __getptd_noexit.LIBCMT ref: 6E9E575A
                                                                                                                          • Part of subcall function 6E9E3DE7: __decode_pointer.LIBCMT ref: 6E9E3DF2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__decode_pointer__dosmaperr__getptd__getptd_noexit__initptd
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3358092440-0
                                                                                                                        • Opcode ID: 9904540693abe959714aba46e9e59dc8e8cfb8d3ccfef52afc76e3dc0017d12b
                                                                                                                        • Instruction ID: f29463f5d4c47ce585efeab319da7dc69a018a3b521c8a44fc884a572b63b56f
                                                                                                                        • Opcode Fuzzy Hash: 9904540693abe959714aba46e9e59dc8e8cfb8d3ccfef52afc76e3dc0017d12b
                                                                                                                        • Instruction Fuzzy Hash: 1111BF72504219EFDB12AFE49C848DE7BADFF94324B10482DF71196950EB32D9528F60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        • [%u] Start, method=%d, url=%s, xrefs: 6E9DCC40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseCountEventHandleObjectResetSingleTickWait_strncpy
                                                                                                                        • String ID: [%u] Start, method=%d, url=%s
                                                                                                                        • API String ID: 3852520666-3518858945
                                                                                                                        • Opcode ID: 1e9fda7e599149fd26ac3c1b325b65e3a3860c9cced7f50401d0c02d50aefe8a
                                                                                                                        • Instruction ID: 53e66711dfa3bba6b46ab814686fd35c19c7f644beda4143dc27e6192997bdef
                                                                                                                        • Opcode Fuzzy Hash: 1e9fda7e599149fd26ac3c1b325b65e3a3860c9cced7f50401d0c02d50aefe8a
                                                                                                                        • Instruction Fuzzy Hash: 4B21B1B1104B10AFE3609FB4DC84FA7BBECAF89755F044819F65E9A281EB70B4458F64
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNEL32(Advapi32.dll,?,-00000001,?,00000000,?,00805393,80000002,?,00020219), ref: 008057F4
                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegOpenKeyTransactedW), ref: 0080580B
                                                                                                                        • RegOpenKeyExW.KERNEL32(?,?,00000000,?,00000000,?,-00000001,?,00000000,?,00805393,80000002,?,00020219), ref: 00805844
                                                                                                                        • RegCloseKey.ADVAPI32(00000000,?,00805393,80000002,?,00020219), ref: 00805857
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressCloseHandleModuleOpenProc
                                                                                                                        • String ID: Advapi32.dll$RegOpenKeyTransactedW
                                                                                                                        • API String ID: 823179699-3913318428
                                                                                                                        • Opcode ID: 0fa9c11dd74d16ba4c5262e942e6b8efa103745870a96a44e23834240bc1adb0
                                                                                                                        • Instruction ID: 1de0303668277d7522b660eab062fd2436e3773da04ed920fff184856f1e4f53
                                                                                                                        • Opcode Fuzzy Hash: 0fa9c11dd74d16ba4c5262e942e6b8efa103745870a96a44e23834240bc1adb0
                                                                                                                        • Instruction Fuzzy Hash: 21118B71600A05EBDB548F99CC45B9BBBA9FF48746F148039BE09DA290D7B4D940DF60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 6E9D3E77
                                                                                                                        • RegQueryValueExW.KERNEL32 ref: 6E9D3E9C
                                                                                                                          • Part of subcall function 6E9D21D0: _memmove_s.LIBCMT ref: 6E9D223E
                                                                                                                        • _memset.LIBCMT ref: 6E9D40EF
                                                                                                                        • _memset.LIBCMT ref: 6E9D4103
                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000400,00000000,00000000), ref: 6E9D4143
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000418), ref: 6E9D41AA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memset$ByteCharMultiWide$QueryValue_memmove_s
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 271135359-0
                                                                                                                        • Opcode ID: 78f07093182dc78ceeeb5a629cf056ca2a68c5eb46cff7b64c27a72150dda0a3
                                                                                                                        • Instruction ID: b7438db64efe5a3a5c2e37f9bdc29767057825896b1ceab7bb0b529f449d0ff7
                                                                                                                        • Opcode Fuzzy Hash: 78f07093182dc78ceeeb5a629cf056ca2a68c5eb46cff7b64c27a72150dda0a3
                                                                                                                        • Instruction Fuzzy Hash: 70B16F71008791AED320DBA4C894EEBB7ECEFE5354F048E1DA19947190EA70D949CFA2
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0074B050: GetProcessHeap.KERNEL32(00742079,78E1EC8F), ref: 0074B061
                                                                                                                        • FindResourceW.KERNEL32(00000000,FFFDE085,00000006,007FB367), ref: 0074B4DD
                                                                                                                          • Part of subcall function 007656A0: SHGetValueW.SHLWAPI(?,?,?,00000001,?,?,?,?), ref: 00765747
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FindHeapProcessResourceValue
                                                                                                                        • String ID: %s\%s$channel$from$pid
                                                                                                                        • API String ID: 2253754701-2755806442
                                                                                                                        • Opcode ID: c9a7cfc1bfa9bb4255a94228f4c217bbde13b61ac54a1f4e0a6b1c2a9593b6b5
                                                                                                                        • Instruction ID: e508c898596c84d6f21d535197ba94b0f5b54ee613a425635eb0954095654da8
                                                                                                                        • Opcode Fuzzy Hash: c9a7cfc1bfa9bb4255a94228f4c217bbde13b61ac54a1f4e0a6b1c2a9593b6b5
                                                                                                                        • Instruction Fuzzy Hash: 1E61C171601605EBD700DF68CC89FAAF7A8EF45325F148269B815DB392EB78DD00CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • EnterCriticalSection.KERNEL32(?,78E1EC8F), ref: 00777FB4
                                                                                                                        • PathFileExistsW.SHLWAPI(00000000,.on,00000003,?,?,?,?,78E1EC8F), ref: 00778098
                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 0077814D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$EnterExistsFileLeavePath
                                                                                                                        • String ID: -------log start$.on
                                                                                                                        • API String ID: 3310751803-463144427
                                                                                                                        • Opcode ID: da258cb7c50150e03b29ba996a9773ba12d5730d9de8ced678e37e341e390b84
                                                                                                                        • Instruction ID: 49b589a4d772d84b66d95c8bc8a6ab7599f229890e7f47194ca3305938e021da
                                                                                                                        • Opcode Fuzzy Hash: da258cb7c50150e03b29ba996a9773ba12d5730d9de8ced678e37e341e390b84
                                                                                                                        • Instruction Fuzzy Hash: 5861C770A00209DFDF04DFA4DC89B9EB7B5FF08344F148129E905A7791DB79AA44CB95
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetPrivateProfileIntW.KERNEL32(statistic,stat_rand,00000000,?), ref: 0077A0FA
                                                                                                                        • GetTickCount.KERNEL32 ref: 0077A10B
                                                                                                                        • WritePrivateProfileStringW.KERNEL32(statistic,stat_rand,?,?), ref: 0077A16E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: PrivateProfile$CountStringTickWrite
                                                                                                                        • String ID: stat_rand$statistic
                                                                                                                        • API String ID: 2595284132-3682285253
                                                                                                                        • Opcode ID: b2ff92bb3b14255b27366cd6d1271b0bbd49362301f31b515d4bb53f60a76791
                                                                                                                        • Instruction ID: b1d18d37febf17ec490c79dda4dbb5adbe0beb978c8ae0e9958059597bf305a3
                                                                                                                        • Opcode Fuzzy Hash: b2ff92bb3b14255b27366cd6d1271b0bbd49362301f31b515d4bb53f60a76791
                                                                                                                        • Instruction Fuzzy Hash: 3D51F271900609EBEB11DF68CC48B6EBBB8FF44315F148629E819D7391EB38D904CB92
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • LoadLibraryW.KERNEL32(wininet.dll), ref: 6E9E1B18
                                                                                                                          • Part of subcall function 6E9D6F70: EnterCriticalSection.KERNEL32(6EA064F0,?,?,6E9E1B28), ref: 6E9D6F78
                                                                                                                          • Part of subcall function 6E9D6F70: LeaveCriticalSection.KERNEL32(6EA064F0,?,?,6E9E1B28), ref: 6E9D6F88
                                                                                                                          • Part of subcall function 6E9E0030: _memset.LIBCMT ref: 6E9E0066
                                                                                                                          • Part of subcall function 6E9E0030: SHGetFolderPathW.SHELL32(00000000,0000801A,00000000,00000000,?), ref: 6E9E007E
                                                                                                                          • Part of subcall function 6E9E00C0: _memset.LIBCMT ref: 6E9E010A
                                                                                                                          • Part of subcall function 6E9E00C0: PathCombineW.SHLWAPI(?,?,?,?,360NetUL,?), ref: 6E9E0119
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalPathSection_memset$CombineEnterFolderLeaveLibraryLoad
                                                                                                                        • String ID: .netul.log$360NetUL$HttpInit %s$wininet.dll
                                                                                                                        • API String ID: 3621140857-1362732896
                                                                                                                        • Opcode ID: 606c9dc2d18ec901ccdba0a99e4fb75ea48f145f43511d8d257d76ae085e4491
                                                                                                                        • Instruction ID: 2f9bec165d97baa79623d586c0d954f53d544da8bd680bbe551a23b7a91a8363
                                                                                                                        • Opcode Fuzzy Hash: 606c9dc2d18ec901ccdba0a99e4fb75ea48f145f43511d8d257d76ae085e4491
                                                                                                                        • Instruction Fuzzy Hash: 4A515F71210A019FD345CBACCC91E56B3A9BFDA328B14CB58B1658B2E5DB31D80ACF91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • PathFileExistsW.SHLWAPI(?,80004005,00000000), ref: 007F7C65
                                                                                                                        • SHCreateDirectory.SHELL32(00000000,?), ref: 007F7C71
                                                                                                                        • PathCombineW.SHLWAPI(?,?,-00000004,?,?,?), ref: 007F7CEF
                                                                                                                        • SHCreateDirectory.SHELL32(00000000,?,?,?,?), ref: 007F7D59
                                                                                                                          • Part of subcall function 007F7DF0: PathRemoveFileSpecW.SHLWAPI(?,?,?,?,00000000,00000001,?), ref: 007F7EA0
                                                                                                                          • Part of subcall function 007F7DF0: PathFileExistsW.SHLWAPI(?,?,?,?,00000000,00000001,?), ref: 007F7EAD
                                                                                                                          • Part of subcall function 007F7DF0: SHCreateDirectory.SHELL32(00000000,?,?,?,?,00000000,00000001,?), ref: 007F7EBF
                                                                                                                          • Part of subcall function 007F7DF0: CreateFileW.KERNEL32(007F7D79,C0000000,00000000,00000000,00000002,00000080,00000000,?,?,?,00000000,00000001,?), ref: 007F7ED8
                                                                                                                          • Part of subcall function 007F7DF0: CloseHandle.KERNEL32(00000000,?,?,?,00000000,00000001,?), ref: 007F8001
                                                                                                                          • Part of subcall function 007F7DF0: DeleteFileW.KERNEL32(007F7D79,00000000,00000001,?), ref: 007F800C
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$CreatePath$Directory$Exists$CloseCombineDeleteHandleRemoveSpec
                                                                                                                        • String ID: /
                                                                                                                        • API String ID: 1154919873-2043925204
                                                                                                                        • Opcode ID: 751ce8043a460ad8b3cfc306c974041477eb1f2e3cfed2b6faa43f170b432756
                                                                                                                        • Instruction ID: 93f9556318a6c38569a159074d90aa479218f5bb521224de70e78f2cb5c09768
                                                                                                                        • Opcode Fuzzy Hash: 751ce8043a460ad8b3cfc306c974041477eb1f2e3cfed2b6faa43f170b432756
                                                                                                                        • Instruction Fuzzy Hash: E551AD71A0521C8BCB289F54DC88BB9B3B9FF54305F5541E9DA099B352E7789E80CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SHGetValueA.SHLWAPI(80000002,Software\360Safe\Liveup,mid,00000001,?,00000400), ref: 0080D037
                                                                                                                        • lstrcmpiA.KERNEL32(?,?), ref: 0080D110
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Valuelstrcmpi
                                                                                                                        • String ID: $Software\360Safe\Liveup$mid
                                                                                                                        • API String ID: 1914577711-2036445099
                                                                                                                        • Opcode ID: bcbfc1111dded3512fd48d31d950857740bbc1eab7a8d69d3d33d13a0d6723fb
                                                                                                                        • Instruction ID: 5c625e6929881bbb20261c609fe462188bfbe0153800dd625c26de8d189aa312
                                                                                                                        • Opcode Fuzzy Hash: bcbfc1111dded3512fd48d31d950857740bbc1eab7a8d69d3d33d13a0d6723fb
                                                                                                                        • Instruction Fuzzy Hash: 4341D372A006089FDF11CFA4CD41BEAB7BCFF56305F0041E9EA49E7181EA359A4A8F50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 6E9E01B5
                                                                                                                        • GetFileVersionInfoSizeW.VERSION ref: 6E9E01CB
                                                                                                                        • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000), ref: 6E9E01EC
                                                                                                                        • VerQueryValueW.VERSION(?,6E9FC388,?,?,?,00000000,00000000,00000000), ref: 6E9E020D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileInfoVersion$QuerySizeValue_memset
                                                                                                                        • String ID: %d.%d.%d.%d
                                                                                                                        • API String ID: 3017621270-3491811756
                                                                                                                        • Opcode ID: d1941642da4379731000b52f6f427967de68ae3d7006ec6ce55dbc59ba440bd2
                                                                                                                        • Instruction ID: e11c106fa537ef26a1bf44dbba6112f56e0522d6bd1d291310e195070c1596d4
                                                                                                                        • Opcode Fuzzy Hash: d1941642da4379731000b52f6f427967de68ae3d7006ec6ce55dbc59ba440bd2
                                                                                                                        • Instruction Fuzzy Hash: B7317AB1108301AED725CB94D840BABB3ECEFD8714F04891DF6599B290EB74E945CFA6
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InternetOptionQuery__snprintf_memsetgetpeername
                                                                                                                        • String ID: %u.%u.%u.%u
                                                                                                                        • API String ID: 192510154-1542503432
                                                                                                                        • Opcode ID: 0b9d5eda8e351b4c083d6420625ec62601136efbb2d04703647438457ac1d73b
                                                                                                                        • Instruction ID: f2897f28adbf5330fc7842a673774b3d083062584fa1010f83b7b8d1794041df
                                                                                                                        • Opcode Fuzzy Hash: 0b9d5eda8e351b4c083d6420625ec62601136efbb2d04703647438457ac1d73b
                                                                                                                        • Instruction Fuzzy Hash: 4321B1B15087106BC344DBA99890EAFB7ECEFCC228F444A1EF599D7290E374D9458F92
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,76DBEC10,76DBEB20), ref: 0080CEEB
                                                                                                                        • DeviceIoControl.KERNEL32(00000000,00170002,01010101,00000004,?,00000104,?,00000000), ref: 0080CF44
                                                                                                                        • FindCloseChangeNotification.KERNEL32(00000000,?,?,76DBEC10,76DBEB20), ref: 0080CF9D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ChangeCloseControlCreateDeviceFileFindNotification
                                                                                                                        • String ID: %02X%02X%02X%02X%02X%02X$\\.\%s
                                                                                                                        • API String ID: 1020254441-1525991222
                                                                                                                        • Opcode ID: 64d8b33ac67d766f51ca350bb426618df2483a609198c34150ac73e335aa58aa
                                                                                                                        • Instruction ID: de5ebc1cd70a5320dbf7cd62ae5789b09198d46481bd93a16d0da196e1a74676
                                                                                                                        • Opcode Fuzzy Hash: 64d8b33ac67d766f51ca350bb426618df2483a609198c34150ac73e335aa58aa
                                                                                                                        • Instruction Fuzzy Hash: 8531B4B5A4022C7EDB20DB649C45FEAB7BCEB18311F0001D5BA98E61C1D6B89B808B60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00746D9B
                                                                                                                        • DefWindowProcW.USER32(00000000,00000000,00000000,00000000), ref: 00746DA9
                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 00746DC1
                                                                                                                        • SetErrorMode.KERNEL32(00000002), ref: 00746DC9
                                                                                                                          • Part of subcall function 00744DB0: GetCurrentThreadId.KERNEL32 ref: 00744E3F
                                                                                                                          • Part of subcall function 007DA930: InitializeCriticalSectionAndSpinCount.KERNEL32(?,000007D0,78E1EC8F), ref: 007DA962
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Initialize$CommonControlsCountCriticalCurrentErrorInitModeProcSectionSpinThreadWindow
                                                                                                                        • String ID: MicroGame
                                                                                                                        • API String ID: 2619923816-1140527342
                                                                                                                        • Opcode ID: 80be691bbec8d873459b20ca5a9ec83294ef80b11a181b25527b9c71a295c201
                                                                                                                        • Instruction ID: 64200be79daf495cfc4d79d74675ace43cda1a8ccad392d5afa4de8520d6f58b
                                                                                                                        • Opcode Fuzzy Hash: 80be691bbec8d873459b20ca5a9ec83294ef80b11a181b25527b9c71a295c201
                                                                                                                        • Instruction Fuzzy Hash: 5AF0FE74684719BBEB50ABD1DC0EF9E7BB8FB14B07F104004B715A91D0DBB861488BA5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • PathFileExistsW.SHLWAPI(?), ref: 007F8394
                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 007F83B5
                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 007F83C6
                                                                                                                        • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 007F83E1
                                                                                                                        • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 007F83F9
                                                                                                                          • Part of subcall function 007F73B0: UnmapViewOfFile.KERNEL32(?,78E1EC8F,?,00000000,?,00000000,00000000,0084CEF0,000000FF,?,007F8433), ref: 007F73F2
                                                                                                                          • Part of subcall function 007F73B0: CloseHandle.KERNEL32(?,78E1EC8F,?,00000000,?,00000000,00000000,0084CEF0,000000FF,?,007F8433), ref: 007F7415
                                                                                                                          • Part of subcall function 007F73B0: CloseHandle.KERNEL32(?,78E1EC8F,?,00000000,?,00000000,00000000,0084CEF0,000000FF,?,007F8433), ref: 007F74C2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$CloseCreateHandleView$ExistsMappingPathSizeUnmap
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3940366622-0
                                                                                                                        • Opcode ID: 5a705954b3c295968fa7d67fd528fd643f57c8488a36852ace689432a48dca9b
                                                                                                                        • Instruction ID: 5a91a44355758d5bed09c8625373cf9aadc52329b0a60861c9b35d2e5487338b
                                                                                                                        • Opcode Fuzzy Hash: 5a705954b3c295968fa7d67fd528fd643f57c8488a36852ace689432a48dca9b
                                                                                                                        • Instruction Fuzzy Hash: 8F31D671B84B59BBE7305F249C0AB3E77A8EB04F11F104619FF11A77D0DBB8A90486A5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: invalid string position$ios_base::badbit set$string too long
                                                                                                                        • API String ID: 0-3423798842
                                                                                                                        • Opcode ID: c0cf0f0cfbba5d10e9f5d9745ba2c1396cd20901895c16675bb3389983c004b2
                                                                                                                        • Instruction ID: 103d2b48e0967d6bb3fc6e783668850eb72d805bff7e5ef81554bd53321ecf2f
                                                                                                                        • Opcode Fuzzy Hash: c0cf0f0cfbba5d10e9f5d9745ba2c1396cd20901895c16675bb3389983c004b2
                                                                                                                        • Instruction Fuzzy Hash: AE014E3040060DE68B1CB774D89B8BD3359DE00350B504524FA28C6692DF78FF958692
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0074B050: GetProcessHeap.KERNEL32(00742079,78E1EC8F), ref: 0074B061
                                                                                                                        • InitializeCriticalSection.KERNEL32(?,?,?,?,?,?,0084A4FA,000000FF), ref: 007772C2
                                                                                                                        • CreateMutexW.KERNEL32(00000000,00000001,?,00000000,00000000,?,00000001,00000000,?,00000000,00000000), ref: 0077738B
                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0084A4FA), ref: 00777398
                                                                                                                        • ReleaseMutex.KERNEL32(00000005), ref: 007773B8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mutex$CreateCriticalErrorHeapInitializeLastProcessReleaseSection
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1394329788-0
                                                                                                                        • Opcode ID: 1bfee56a5b98a27c3910726deac792b1b76f665677e67286f727f0c6b97cba9f
                                                                                                                        • Instruction ID: 3880af65df44368bd1f046b44e78819937c3996805a09ff3fc4b84597e8fe92f
                                                                                                                        • Opcode Fuzzy Hash: 1bfee56a5b98a27c3910726deac792b1b76f665677e67286f727f0c6b97cba9f
                                                                                                                        • Instruction Fuzzy Hash: 3651BB74204745DBDB28DF28C859B6BBBF4FF04315F14866DE81A8BA91EB79E804CB50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • FindResourceW.KERNEL32(?,?,78E1EC8F,00855448,?,?,?,80004005,78E1EC8F,?,?), ref: 00765802
                                                                                                                        • SizeofResource.KERNEL32(?,00000000,?,80004005,78E1EC8F,?,?), ref: 00765810
                                                                                                                        • LoadResource.KERNEL32(?,00000000,?,80004005,78E1EC8F,?,?), ref: 0076581E
                                                                                                                        • LockResource.KERNEL32(00000000,?,80004005,78E1EC8F,?,?), ref: 00765829
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Resource$FindLoadLockSizeof
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3473537107-0
                                                                                                                        • Opcode ID: 416c23be579ebfda51036b29f0d37a45aa202cd15189dc373702f9f7e5abf8ee
                                                                                                                        • Instruction ID: 4e68744de348ba384be35a0d8f9c2d344f3a34ec76a8cb55d9905be0c690d8f4
                                                                                                                        • Opcode Fuzzy Hash: 416c23be579ebfda51036b29f0d37a45aa202cd15189dc373702f9f7e5abf8ee
                                                                                                                        • Instruction Fuzzy Hash: 73F0A436200A46ABDB115FA9AC48EAB376CEBC571AF040029FE09D7610DA39DC959670
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 6E9E4CD7
                                                                                                                          • Part of subcall function 6E9ED4B0: __FindPESection.LIBCMT ref: 6E9ED50B
                                                                                                                        • __getptd_noexit.LIBCMT ref: 6E9E4CE7
                                                                                                                        • __freeptd.LIBCMT ref: 6E9E4CF1
                                                                                                                        • ExitThread.KERNEL32 ref: 6E9E4CFA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CurrentExitFindImageNonwritableSectionThread__freeptd__getptd_noexit
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3182216644-0
                                                                                                                        • Opcode ID: 3a84effa3242381101227bbc8fbbcf5447fa1ab8d37bd4168e5ca86bc61d2c28
                                                                                                                        • Instruction ID: a09df76b52b75b04b8159b06a0b1200db1368063f1d50cc4cfff6aad169e99bc
                                                                                                                        • Opcode Fuzzy Hash: 3a84effa3242381101227bbc8fbbcf5447fa1ab8d37bd4168e5ca86bc61d2c28
                                                                                                                        • Instruction Fuzzy Hash: A6D0C270008E0366EB1227E1D91DAB5375C6F91609F408020BB158D990DF20C481DE64
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FindHeapProcessResource
                                                                                                                        • String ID: PID
                                                                                                                        • API String ID: 3983090888-3287778919
                                                                                                                        • Opcode ID: 7138071110de5e031a1d4992d2a32ba807ac52fc1fb8e2d7e3d3deffd9caa7eb
                                                                                                                        • Instruction ID: 7fe86bcebb6b310d76f283ebea7fcd1708f0d036a1254e6e2123862677a9cf38
                                                                                                                        • Opcode Fuzzy Hash: 7138071110de5e031a1d4992d2a32ba807ac52fc1fb8e2d7e3d3deffd9caa7eb
                                                                                                                        • Instruction Fuzzy Hash: 0591C2B1A00A19DBDB60DB28CC59BAAB7B4FF40305F14819CE509EB291DF349E84CF95
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • InterlockedCompareExchange.KERNEL32(0089E7B4,00000001,0089E708), ref: 0080F66C
                                                                                                                        • Sleep.KERNEL32(00000001,?,?,80004005,?,?,?), ref: 0080F6C2
                                                                                                                          • Part of subcall function 0080F720: InitializeCriticalSection.KERNEL32(0089E730,?,0089E708,?,0080F6E9,?,80004005,?,?,?), ref: 0080F759
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CompareCriticalExchangeInitializeInterlockedSectionSleep
                                                                                                                        • String ID: 2
                                                                                                                        • API String ID: 4144454223-450215437
                                                                                                                        • Opcode ID: dea6fd0df94346da723c91e0f218e746bd74ff7dd37a328469acaa29d378d883
                                                                                                                        • Instruction ID: 8548e8ce38498d0a0052922786ccdb840e98ce9817ffa07017a489d6ac23acad
                                                                                                                        • Opcode Fuzzy Hash: dea6fd0df94346da723c91e0f218e746bd74ff7dd37a328469acaa29d378d883
                                                                                                                        • Instruction Fuzzy Hash: C5115E70610244FBDB60EF94EC09A753B94FB61315B08C426FA15DB6E2E7769444CB53
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0cbcf3115020cacc77b72b0fc3e5d90d7cf554f3484185b51f59e6750b6405bc
                                                                                                                        • Instruction ID: 1c53fdaaa23c1471e60d8bb4372b685589930852a26a12c7bd371e657640b515
                                                                                                                        • Opcode Fuzzy Hash: 0cbcf3115020cacc77b72b0fc3e5d90d7cf554f3484185b51f59e6750b6405bc
                                                                                                                        • Instruction Fuzzy Hash: A751BF71908229AFDB119FAAE846EFE7BB8FF05314F14015AF410E7295DB3499C1CB62
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • UnmapViewOfFile.KERNEL32(?,78E1EC8F,?,00000000,?,00000000,00000000,0084CEF0,000000FF,?,007F8433), ref: 007F73F2
                                                                                                                        • CloseHandle.KERNEL32(?,78E1EC8F,?,00000000,?,00000000,00000000,0084CEF0,000000FF,?,007F8433), ref: 007F7415
                                                                                                                        • CloseHandle.KERNEL32(?,78E1EC8F,?,00000000,?,00000000,00000000,0084CEF0,000000FF,?,007F8433), ref: 007F74C2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseHandle$FileUnmapView
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 260491571-0
                                                                                                                        • Opcode ID: 11f85f7175f63de62e7da0101f06c93b0cc6e6a062c3c7a1324597ddb29ab80d
                                                                                                                        • Instruction ID: 9d75734e2ee56a4af9bacc3fbe7f4f0b4cbd0afd58d88c190703db9bdd3c7bae
                                                                                                                        • Opcode Fuzzy Hash: 11f85f7175f63de62e7da0101f06c93b0cc6e6a062c3c7a1324597ddb29ab80d
                                                                                                                        • Instruction Fuzzy Hash: A6517C71204A098BD72CCF29C895B3AB7E9FB48311F044A2DE5568BB91EB78F845CB50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateDirectoryW.KERNEL32(00000010,00000000), ref: 6E9DE8C4
                                                                                                                          • Part of subcall function 6E9D7400: _memcpy_s.LIBCMT ref: 6E9D7388
                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 6E9DE8FA
                                                                                                                        • PathIsDirectoryW.SHLWAPI(?), ref: 6E9DE913
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Directory$Create$Path_memcpy_s
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3211544767-0
                                                                                                                        • Opcode ID: 5f820dc8c1148ee99ad29540ba5fe1013d2bb1102ad26ccc202fbff61f9df3ac
                                                                                                                        • Instruction ID: ee3e8a6bc0f03510eb89f8cd2542fe054390f02e79d01c0477a3b554399ffe77
                                                                                                                        • Opcode Fuzzy Hash: 5f820dc8c1148ee99ad29540ba5fe1013d2bb1102ad26ccc202fbff61f9df3ac
                                                                                                                        • Instruction Fuzzy Hash: 60516B71604A428FD340CF68C884A5AF7E5FFD9328F148A1DE4958B3A4D735E50ACF92
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 6E9E2FDC: _malloc.LIBCMT ref: 6E9E2FF6
                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 6E9E1649
                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?), ref: 6E9E1691
                                                                                                                          • Part of subcall function 6E9DAD40: InitializeCriticalSection.KERNEL32(?,C7479634,?,?,?,?,?,?,6E9FA2BE,000000FF), ref: 6E9DAD7B
                                                                                                                          • Part of subcall function 6E9DAD40: GetTickCount.KERNEL32 ref: 6E9DAD9A
                                                                                                                          • Part of subcall function 6E9DAD40: InitializeCriticalSection.KERNEL32(?,?,?,?,?,?,?,6E9FA2BE,000000FF), ref: 6E9DADA7
                                                                                                                          • Part of subcall function 6E9DAD40: GetTickCount.KERNEL32 ref: 6E9DADBE
                                                                                                                          • Part of subcall function 6E9DAD40: _memset.LIBCMT ref: 6E9DADE5
                                                                                                                          • Part of subcall function 6E9DAD40: CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 6E9DAE72
                                                                                                                          • Part of subcall function 6E9DAD40: _memset.LIBCMT ref: 6E9DAEB7
                                                                                                                          • Part of subcall function 6E9DAD40: _memset.LIBCMT ref: 6E9DAEC9
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$_memset$CountInitializeTick$CreateEnterEventLeave_malloc
                                                                                                                        • String ID: [%u] HttpCreate id=%u
                                                                                                                        • API String ID: 3993189940-2845278546
                                                                                                                        • Opcode ID: 22384af073b8a8038e0c3b9c9e46cc09d4d4d98941b455c528fa5304a9653ec4
                                                                                                                        • Instruction ID: 2f43ee1a0d16b7764a759f974e9bd4aff8957ee5d66df7ce8f15c06c69855a00
                                                                                                                        • Opcode Fuzzy Hash: 22384af073b8a8038e0c3b9c9e46cc09d4d4d98941b455c528fa5304a9653ec4
                                                                                                                        • Instruction Fuzzy Hash: 7121C1B2504B45AFC310DFA9D940A5BB7E8FFC9624F000A1DF66687680EB35E4088F62
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • FindCloseChangeNotification.KERNEL32(00000000,00000000,00000000,?,00827065,00000000,008921B8,0000000C), ref: 0082719D
                                                                                                                        • GetLastError.KERNEL32(?,00827065,00000000,008921B8,0000000C), ref: 008271A7
                                                                                                                        • __dosmaperr.LIBCMT ref: 008271D2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 490808831-0
                                                                                                                        • Opcode ID: a4a60267711ec3320ef3cda6b08005381a7a4db7f2d254ce7af35b0f001aada0
                                                                                                                        • Instruction ID: dbc06eb7515e40b4f582e476e6313d653fedc40fe59c736e16d800203847d364
                                                                                                                        • Opcode Fuzzy Hash: a4a60267711ec3320ef3cda6b08005381a7a4db7f2d254ce7af35b0f001aada0
                                                                                                                        • Instruction Fuzzy Hash: 47014E336081705BD728623A7885B7E775AFFC3775F290259F844CB2C1DE609CC24292
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,Function_000E079B,00000000,00000000,00000000), ref: 00820938
                                                                                                                        • GetLastError.KERNEL32(?,?,?,0076A726,00000000,00000000), ref: 00820944
                                                                                                                        • __dosmaperr.LIBCMT ref: 0082094B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2744730728-0
                                                                                                                        • Opcode ID: 48e9d840234b05b36e80a23a4ae0efabc6122d06fd2d9cb5e6e2820c4fcaacbe
                                                                                                                        • Instruction ID: 5a59a4efa254a119d390b21af8ecb8a2d5324b84897cbdf137f38b751e2d6c2e
                                                                                                                        • Opcode Fuzzy Hash: 48e9d840234b05b36e80a23a4ae0efabc6122d06fd2d9cb5e6e2820c4fcaacbe
                                                                                                                        • Instruction Fuzzy Hash: 48018C3650422AAFDB159FA5EC05DEF7F69FF85361F100128F805D2212DA3199D18FA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • _malloc.LIBCMT ref: 6E9E2FF6
                                                                                                                          • Part of subcall function 6E9E2996: __FF_MSGBANNER.LIBCMT ref: 6E9E29B9
                                                                                                                          • Part of subcall function 6E9E2996: __NMSG_WRITE.LIBCMT ref: 6E9E29C0
                                                                                                                          • Part of subcall function 6E9E2996: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,6E9E944B,00000001,00000001,00000001,?,6E9E594D,00000018,6EA03280,0000000C,6E9E59DE), ref: 6E9E2A0D
                                                                                                                        • std::bad_alloc::bad_alloc.LIBCMT ref: 6E9E3019
                                                                                                                          • Part of subcall function 6E9E2FC1: std::exception::exception.LIBCMT ref: 6E9E2FCD
                                                                                                                        • __CxxThrowException@8.LIBCMT ref: 6E9E303B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::exception::exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3715980512-0
                                                                                                                        • Opcode ID: 57392425f058aa60c07a00652c31ce9bdbea3e3e7254d1244c130f37eac5f8c1
                                                                                                                        • Instruction ID: 8fc3c4f8c856661c831340103ae7727c63e32e50afd6f3b5dbd724fa132cc850
                                                                                                                        • Opcode Fuzzy Hash: 57392425f058aa60c07a00652c31ce9bdbea3e3e7254d1244c130f37eac5f8c1
                                                                                                                        • Instruction Fuzzy Hash: 4CF0893140420B76DF0A97F1E9059D93BAC5FD165CB004D14EA105AA94DF31DAC58E54
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0083465D: GetLastError.KERNEL32(?,?,?,00818A6C,008359A8,?,00834607,00000001,00000364,?,008207C0,00892138,00000010), ref: 00834662
                                                                                                                          • Part of subcall function 0083465D: _free.LIBCMT ref: 00834697
                                                                                                                          • Part of subcall function 0083465D: SetLastError.KERNEL32(00000000), ref: 008346CB
                                                                                                                        • ExitThread.KERNEL32 ref: 00820861
                                                                                                                        • CloseHandle.KERNEL32(?,?,?,00820981,?,?,008207F8,00000000), ref: 00820889
                                                                                                                        • FreeLibraryAndExitThread.KERNEL32(?,?,?,?,00820981,?,?,008207F8,00000000), ref: 0082089F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorExitLastThread$CloseFreeHandleLibrary_free
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1198197534-0
                                                                                                                        • Opcode ID: 798d6932bc7627f209457463d79ab48d68ce7681949b5ba3fc626ae5285a25df
                                                                                                                        • Instruction ID: 7aa6521221d7fa794991b5516c81094d4befa2eb02258e3b2489640c0d3a35b5
                                                                                                                        • Opcode Fuzzy Hash: 798d6932bc7627f209457463d79ab48d68ce7681949b5ba3fc626ae5285a25df
                                                                                                                        • Instruction Fuzzy Hash: 76F05E314007246FDB295F69EC48A6B3AA8FF01365F094A38F865D35B2E735DCC18AD1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • PathFileExistsW.SHLWAPI(?,00000000,?,00750B1D,00000000,?,?,?), ref: 007675D9
                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000080,?,00750B1D,00000000,?,?,?), ref: 007675EA
                                                                                                                        • DeleteFileW.KERNEL32(?,?,00750B1D,00000000,?,?,?,?,?,?,?,?,?,?,?,78E1EC8F), ref: 007675F2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$AttributesDeleteExistsPath
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1545722265-0
                                                                                                                        • Opcode ID: ca9fda98a0c35635e61b4fa1fa4187fa976baa7e3adac119fc1c47446bac7102
                                                                                                                        • Instruction ID: ead5a320d8ba3fdd9caaa8dad134e5c4e24d878861d3c92bc312061055bcedf9
                                                                                                                        • Opcode Fuzzy Hash: ca9fda98a0c35635e61b4fa1fa4187fa976baa7e3adac119fc1c47446bac7102
                                                                                                                        • Instruction Fuzzy Hash: 2DD01236140214EBDB102F94FC047D47BA8FB043AAF040465F58992060CA6758E09B80
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6E9DCC0E
                                                                                                                          • Part of subcall function 6E9D7EF0: KiUserExceptionDispatcher.NTDLL(406D1388,00000000,00000004,00001000), ref: 6E9D7F4A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CurrentDispatcherExceptionThreadUser
                                                                                                                        • String ID: HttpTaskThread
                                                                                                                        • API String ID: 1349184736-3619666885
                                                                                                                        • Opcode ID: 3eceeb9fa59d49e24227718ba873b564da1864e1d78626053b3eca1d605600cd
                                                                                                                        • Instruction ID: 0017f011322a794118f06f4ec3ec407382f0bbaf0d1d55d6075984b38f091c44
                                                                                                                        • Opcode Fuzzy Hash: 3eceeb9fa59d49e24227718ba873b564da1864e1d78626053b3eca1d605600cd
                                                                                                                        • Instruction Fuzzy Hash: 5CC012B2915D3157494096F0690488EA65C8FA65047098C15AA15AB254EA20CC054BE5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6E9E1215
                                                                                                                          • Part of subcall function 6E9D7EF0: KiUserExceptionDispatcher.NTDLL(406D1388,00000000,00000004,00001000), ref: 6E9D7F4A
                                                                                                                          • Part of subcall function 6E9E1060: GetTickCount.KERNEL32 ref: 6E9E1093
                                                                                                                          • Part of subcall function 6E9E1060: WaitForSingleObject.KERNEL32(?,000000FA), ref: 6E9E10A2
                                                                                                                          • Part of subcall function 6E9E1060: EnterCriticalSection.KERNEL32(?), ref: 6E9E10C7
                                                                                                                          • Part of subcall function 6E9E1060: SetEvent.KERNEL32(?), ref: 6E9E113A
                                                                                                                          • Part of subcall function 6E9E1060: GetCurrentThreadId.KERNEL32 ref: 6E9E1149
                                                                                                                          • Part of subcall function 6E9E1060: WaitForSingleObject.KERNEL32(00000000,00000000), ref: 6E9E1160
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CurrentObjectSingleThreadWait$CountCriticalDispatcherEnterEventExceptionSectionTickUser
                                                                                                                        • String ID: HttpDeleteThread
                                                                                                                        • API String ID: 2801028784-3453116203
                                                                                                                        • Opcode ID: 7e1d2b5d9bb006c1b34d5086f7144ed2e002b109f9bea3ffb17436d6e798ab2d
                                                                                                                        • Instruction ID: 8590cbab05e397eb9855afe5d170f1d506f2dceeda936ac131fe12e2fcaeec1c
                                                                                                                        • Opcode Fuzzy Hash: 7e1d2b5d9bb006c1b34d5086f7144ed2e002b109f9bea3ffb17436d6e798ab2d
                                                                                                                        • Instruction Fuzzy Hash: 2EC08CB0101102CA8A0497F28D18A2F621C0FE6107B00CC296A12CAE4ADF30C41C8F76
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • InterlockedIncrement.KERNEL32(00000000), ref: 0077997D
                                                                                                                        • FindCloseChangeNotification.KERNEL32(00000000), ref: 00779992
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ChangeCloseFindIncrementInterlockedNotification
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 123586945-0
                                                                                                                        • Opcode ID: 9600c358c9e62b21b821deef80fa5d201aa326ad2d188d4f6cdbf3517a6888e0
                                                                                                                        • Instruction ID: 5a8bb7745b241713fbf5827a851b7a6e2b350d9fa540337f9f917a3356a5d14d
                                                                                                                        • Opcode Fuzzy Hash: 9600c358c9e62b21b821deef80fa5d201aa326ad2d188d4f6cdbf3517a6888e0
                                                                                                                        • Instruction Fuzzy Hash: 9B716E71902309DBDF14CFA4C985BAEBBB8FF45304F14416DEA19AB381D778A944CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetLastError.KERNEL32(00892138,00000010), ref: 008207AE
                                                                                                                        • ExitThread.KERNEL32 ref: 008207B5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorExitLastThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1611280651-0
                                                                                                                        • Opcode ID: f9101962bff0f3d7d51789232701a54f5e07c6c85e9dd02fe0ee9e290fd95ecd
                                                                                                                        • Instruction ID: 251b254aa557c9feec81cd513927fe8b5384dffc8a26c8606f9cbe18397324c6
                                                                                                                        • Opcode Fuzzy Hash: f9101962bff0f3d7d51789232701a54f5e07c6c85e9dd02fe0ee9e290fd95ecd
                                                                                                                        • Instruction Fuzzy Hash: F0F0A471540314AFDB00AFB4D805AAD3770FF45311F100149F402D7263DB75A990CFA2
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 6E9E0066
                                                                                                                        • SHGetFolderPathW.SHELL32(00000000,0000801A,00000000,00000000,?), ref: 6E9E007E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FolderPath_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3318179493-0
                                                                                                                        • Opcode ID: e05692568764ea4eb5f2f9470ae914495d5405afd1deea50037b1a79d5360050
                                                                                                                        • Instruction ID: 0f109dfa2e653510c48bec004744614d763caf0962c90a60c91e189c00df2a59
                                                                                                                        • Opcode Fuzzy Hash: e05692568764ea4eb5f2f9470ae914495d5405afd1deea50037b1a79d5360050
                                                                                                                        • Instruction Fuzzy Hash: 16F0A4B0654301ABD7209FA0D849BEB73E8AFD8704F404C0CB6459B280E7B4D4048BD2
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • __getptd.LIBCMT ref: 6E9E4D0D
                                                                                                                          • Part of subcall function 6E9E8EEA: __getptd_noexit.LIBCMT ref: 6E9E8EED
                                                                                                                          • Part of subcall function 6E9E8EEA: __amsg_exit.LIBCMT ref: 6E9E8EFA
                                                                                                                          • Part of subcall function 6E9E4CC4: __IsNonwritableInCurrentImage.LIBCMT ref: 6E9E4CD7
                                                                                                                          • Part of subcall function 6E9E4CC4: __getptd_noexit.LIBCMT ref: 6E9E4CE7
                                                                                                                          • Part of subcall function 6E9E4CC4: __freeptd.LIBCMT ref: 6E9E4CF1
                                                                                                                          • Part of subcall function 6E9E4CC4: ExitThread.KERNEL32 ref: 6E9E4CFA
                                                                                                                        • __XcptFilter.LIBCMT ref: 6E9E4D2E
                                                                                                                          • Part of subcall function 6E9EE25D: __getptd_noexit.LIBCMT ref: 6E9EE265
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __getptd_noexit$CurrentExitFilterImageNonwritableThreadXcpt__amsg_exit__freeptd__getptd
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 393088965-0
                                                                                                                        • Opcode ID: 34fd029c7762d51b26097a1420f10326d7e2261c7ab462f4758acd0b81a92968
                                                                                                                        • Instruction ID: c36bbb184a0b2a8f6dd1bc7622877167820b7817ef107be9102aed99ef705644
                                                                                                                        • Opcode Fuzzy Hash: 34fd029c7762d51b26097a1420f10326d7e2261c7ab462f4758acd0b81a92968
                                                                                                                        • Instruction Fuzzy Hash: 8CE0ECB1940600EFDB19EBE0D905EAE7769AFA5309F20494CE2016B7A0CB35DD44DE25
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetModuleFileNameW.KERNEL32(00740000,?,00000104,?,?,?), ref: 0077A5BA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileModuleName
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 514040917-0
                                                                                                                        • Opcode ID: e41f92c0b4cf4c8c6ea1cae676c46f9289f7cae2dda02ffa997d6cc34dbf9b0d
                                                                                                                        • Instruction ID: 37ebb3847484dfdcee96136a829b3767303605a251fcd727d929b7843361848a
                                                                                                                        • Opcode Fuzzy Hash: e41f92c0b4cf4c8c6ea1cae676c46f9289f7cae2dda02ffa997d6cc34dbf9b0d
                                                                                                                        • Instruction Fuzzy Hash: B2B18070A01509EFDB14DF28C88DB9DF3A4FF54315F14C2A8A419D72A1EB78A990CF91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SHGetValueW.SHLWAPI(?,?,?,00000001,?,?,?,?), ref: 00765747
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Value
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3702945584-0
                                                                                                                        • Opcode ID: bb1a750de4fd6436bba4053473ac33f8a33711d6d275d5d2bf50a8dee4d93758
                                                                                                                        • Instruction ID: 31f21612a8207d46a809b404c452a203e2de4e0da7d1c2410ccb064705f95950
                                                                                                                        • Opcode Fuzzy Hash: bb1a750de4fd6436bba4053473ac33f8a33711d6d275d5d2bf50a8dee4d93758
                                                                                                                        • Instruction Fuzzy Hash: C131B0B5A0060CDBCB149F14CD55BEAB7B8EF84704F1441ADEE06A3240EB389E848BA4
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 007702AC: EnterCriticalSection.KERNEL32(0089BC88,?,?,?,0074F531,00000000,?,?,?,?,?,007420A2,HKEY_LOCAL_MACHINE), ref: 007702B7
                                                                                                                          • Part of subcall function 007702AC: LeaveCriticalSection.KERNEL32(0089BC88,?,?,?,0074F531,00000000,?,?,?,?,?,007420A2,HKEY_LOCAL_MACHINE), ref: 007702E3
                                                                                                                        • FindResourceExW.KERNEL32(00000000,00000006,00000000,?,00000000,?,007FB367,00000000,?,?,0074B4C3,007FB367,00000000,?,?,00000000), ref: 007493C7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$EnterFindLeaveResource
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2190064429-0
                                                                                                                        • Opcode ID: 654326e12f579feff50fe12f67d99269f321830692f32273101d4d89e67040da
                                                                                                                        • Instruction ID: 9e77ec5d4d89d53f54775063659f6f1cc56c6e5e81865cacdd622346bdad4892
                                                                                                                        • Opcode Fuzzy Hash: 654326e12f579feff50fe12f67d99269f321830692f32273101d4d89e67040da
                                                                                                                        • Instruction Fuzzy Hash: A9012632B01118BBEB205A99AC45B7BB39CEF817A9F140179FE09C7341DB159C0182E0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • RegQueryValueExW.KERNEL32(00000000,?,00000000,?,?,008050C2,?,00000000,?,008050C2,?,?,00000104,00020219,?,?), ref: 008058A8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: QueryValue
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3660427363-0
                                                                                                                        • Opcode ID: 4e1ffebf8b859feb7dbc245b43b0fde052a367f326a863df24d2615ce129a279
                                                                                                                        • Instruction ID: 3a02ec0cc7f47eca8deb2b7066a086e49cc613662e990c1742d39517f757508f
                                                                                                                        • Opcode Fuzzy Hash: 4e1ffebf8b859feb7dbc245b43b0fde052a367f326a863df24d2615ce129a279
                                                                                                                        • Instruction Fuzzy Hash: 5E012132600619ABDB648F58DC41BAB73E8FF55311F14843AFD15D7690E371D961CBA0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5f2540fc528992e7c22c4978a0fa3eaea4dbf7ab5f2c710aa0e3027e28fec869
                                                                                                                        • Instruction ID: 5c88f381219dbd7e6efb8669cec03573323d7360a809b36e5d42616f35ddf8c2
                                                                                                                        • Opcode Fuzzy Hash: 5f2540fc528992e7c22c4978a0fa3eaea4dbf7ab5f2c710aa0e3027e28fec869
                                                                                                                        • Instruction Fuzzy Hash: 5DF0F432501E34A6E631366DAC06BAA37D8FF82334F144715F868D31D3DB74E8868A93
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • KiUserExceptionDispatcher.NTDLL(406D1388,00000000,00000004,00001000), ref: 6E9D7F4A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DispatcherExceptionUser
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 6842923-0
                                                                                                                        • Opcode ID: e1d43c2c35813ee75e2ad89c4be9809dc964149d1530b35820acf22b598f2b84
                                                                                                                        • Instruction ID: 2fe2416f97687e9da718f42d17667ae8ac461ec23d729bcf3e3e3d91030efd54
                                                                                                                        • Opcode Fuzzy Hash: e1d43c2c35813ee75e2ad89c4be9809dc964149d1530b35820acf22b598f2b84
                                                                                                                        • Instruction Fuzzy Hash: 300148B1904608EFCB10CFA9D940BDEBBF9FB89624F10822AE515E7780E33159008BA0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00834607,00000001,00000364,?,008207C0,00892138,00000010), ref: 00835997
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocateHeap
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1279760036-0
                                                                                                                        • Opcode ID: 13d7c8c91f3fc5e3055f7aed0f9715cdd938e1f2b6a06f73447d95d47dc5f548
                                                                                                                        • Instruction ID: e5a1e038946a35a22a0dd4e89b733b59572292f204a44802c51fbfa1d6b52292
                                                                                                                        • Opcode Fuzzy Hash: 13d7c8c91f3fc5e3055f7aed0f9715cdd938e1f2b6a06f73447d95d47dc5f548
                                                                                                                        • Instruction Fuzzy Hash: 08F08931605A34EFDB216B65FC05B5E7F48FFC5770F154112BC05D6194DA20D94186E6
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?), ref: 6E9E127B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateEvent
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2692171526-0
                                                                                                                        • Opcode ID: 203a1add1bf1107120ca23388bfa0245dc400b4f873a1c37ca438752600a37b8
                                                                                                                        • Instruction ID: d7d356a938cbfe60f62ce6bc8a7b7dbc88f64946f3f966423cca97250d9d3d4f
                                                                                                                        • Opcode Fuzzy Hash: 203a1add1bf1107120ca23388bfa0245dc400b4f873a1c37ca438752600a37b8
                                                                                                                        • Instruction Fuzzy Hash: 8F0146B2640B10AFE3208FA6CC45B4AB7B4BF85B00F008919E2019FA84D7B1F855CFC4
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00000004,?,008347F8,?,00000000,?,00818ADE,?,00000004,?,?,?,?,0082C86A), ref: 00834794
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocateHeap
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1279760036-0
                                                                                                                        • Opcode ID: 63fb7b985f1732f0d20f65cc213ea3250c1b29882a080be424e3358ceea6e9db
                                                                                                                        • Instruction ID: 15370ddea25cefedd35709b102543f4948ac570e19a7cae5dd27f311058a2009
                                                                                                                        • Opcode Fuzzy Hash: 63fb7b985f1732f0d20f65cc213ea3250c1b29882a080be424e3358ceea6e9db
                                                                                                                        • Instruction Fuzzy Hash: 75E065351012695AD6212B65EC05B5A3A4CFF837A4F651121BC15D6290DB94FC4082E5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • HeapCreate.KERNEL32(00000000,00001000,00000000,?,6E9E528C,00000001,?,?,?,6E9E5405,?,?,?,6EA03240,0000000C,6E9E54C0), ref: 6E9E57B8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2447155020.000000006E9D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E9D0000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2447139513.000000006E9D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447182312.000000006E9FB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447196862.000000006EA05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2447209282.000000006EA09000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6e9d0000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateHeap
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 10892065-0
                                                                                                                        • Opcode ID: 77ca6174ce8ffa8ee51f2993dd831aff56499c57b9a4d77c376f2b1849744537
                                                                                                                        • Instruction ID: 431326e233568ef370b7f1cbabccbf60b2fee5f2d70674c253812c0abdf31cc5
                                                                                                                        • Opcode Fuzzy Hash: 77ca6174ce8ffa8ee51f2993dd831aff56499c57b9a4d77c376f2b1849744537
                                                                                                                        • Instruction Fuzzy Hash: 25D05E326647489EEF405EB068097223BECAB8579DF008439FA0DCA584F670D552C504
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateFileW.KERNEL32(00000000,00000000,?,00826D7E,?,?,00000000,?,00826D7E,00000000,0000000C), ref: 00826A31
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateFile
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 823142352-0
                                                                                                                        • Opcode ID: 546c9d0f2360ebc794df6b200333e22e99a64c32e64ab21055b960809645b42b
                                                                                                                        • Instruction ID: f505002763db431fe50b041ff54810c276a4e3f8e2758b6569527f6d008fe089
                                                                                                                        • Opcode Fuzzy Hash: 546c9d0f2360ebc794df6b200333e22e99a64c32e64ab21055b960809645b42b
                                                                                                                        • Instruction Fuzzy Hash: D9D06C3204024DBFDF028F84DC06EDA3BAAFB48714F018040BE1856020C736E871AB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 00743F2B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocateHeap
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1279760036-0
                                                                                                                        • Opcode ID: e62fa014c11cfb74e04b3528b16d1219f1c67e6adcd61561bd52f520fe0b3a39
                                                                                                                        • Instruction ID: 4f707a1162fd1a0899653cfabf5b72fc759c93551227a127ff83b3aa389c4a31
                                                                                                                        • Opcode Fuzzy Hash: e62fa014c11cfb74e04b3528b16d1219f1c67e6adcd61561bd52f520fe0b3a39
                                                                                                                        • Instruction Fuzzy Hash: 83B09236080208FBCB011B81ED06F89BF29EB25755F108021F608090619773A4A1AA98
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,0000002E,?,?,00000104,-0000001C,00000000), ref: 007F7874
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWide
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 626452242-0
                                                                                                                        • Opcode ID: ef3e84c89f021f306c3eaa7d93db7cf3057e5aecdae87c66ce4b41044f7d3819
                                                                                                                        • Instruction ID: d2d13c3b2ef511fb133bfb98e825a6b368dcac511957cbf66477ad338be55126
                                                                                                                        • Opcode Fuzzy Hash: ef3e84c89f021f306c3eaa7d93db7cf3057e5aecdae87c66ce4b41044f7d3819
                                                                                                                        • Instruction Fuzzy Hash: 1B418270A1421CCFDB28DF14D884BBAB3F9FB48310F5085ADE50997745E7389A85CBA0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,?,?,?,?,?,?,?,?,?), ref: 0080E2A7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWide
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 626452242-0
                                                                                                                        • Opcode ID: f0765781fa23ef12f3cc8d4bbc9f5d67c2ecb0a428d83f3a0a0e8829d1f3dfd2
                                                                                                                        • Instruction ID: 2d2b7827e8a5f2670a9b7f821143a78f19656d129788ea45e42cc0faad751489
                                                                                                                        • Opcode Fuzzy Hash: f0765781fa23ef12f3cc8d4bbc9f5d67c2ecb0a428d83f3a0a0e8829d1f3dfd2
                                                                                                                        • Instruction Fuzzy Hash: 37213A31A04208ABDB50DF74CC42FFA736CFF15310F540AA5BA54DB1C1EA759A858B91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • EnterCriticalSection.KERNEL32(00000304,78E1EC8F,?), ref: 0077EAE6
                                                                                                                        • LeaveCriticalSection.KERNEL32(00000304,00000000,00000000), ref: 0077EB0B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                        • String ID: DwmIsCompositionEnabled$Dwmapi.dll$EditUI$Internet Explorer_Server$WebBrowserUI$setfocus$tooltips_class32
                                                                                                                        • API String ID: 3168844106-1968607855
                                                                                                                        • Opcode ID: 87d0806d107769926ef55fe7bee722f8715aff419c62ac80660ee0b4823f40db
                                                                                                                        • Instruction ID: 99b0b52b6621722839d9ef4ae8cdd8dc1855bd54d8201d79ad271c27c4df33ac
                                                                                                                        • Opcode Fuzzy Hash: 87d0806d107769926ef55fe7bee722f8715aff419c62ac80660ee0b4823f40db
                                                                                                                        • Instruction Fuzzy Hash: 56A24A70A01729DFDB65DF64CC98BA9B7B8FF48344F104299E509A7251DB78AE84CF80
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CharNext
                                                                                                                        • String ID: alpha$animation$bkcolor$bkcolor1$bkcolor2$bkcolor3$bkimage$bkimagefade$bordercolor$borderround$bordersize$centerx$centery$colorhsl$enabled$fillheight$fillwidth$float$focusbordercolor$height$keyboard$maxheight$maxwidth$menu$minheight$minwidth$mouse$name$padding$pos$relativepos$shortcut$text$tooltip$tooltipenable$true$userdata$virtualwnd$visible$width$widthpercent
                                                                                                                        • API String ID: 3213498283-1185679876
                                                                                                                        • Opcode ID: 60dd5a8cd6eecde9c070919a5c1937412129eaa7cbf308de378af5dfa48bd024
                                                                                                                        • Instruction ID: ebfa431dd3a150bfc4a847729bdd2a87b47958245d5f917814e1156c62f5cc33
                                                                                                                        • Opcode Fuzzy Hash: 60dd5a8cd6eecde9c070919a5c1937412129eaa7cbf308de378af5dfa48bd024
                                                                                                                        • Instruction Fuzzy Hash: 42C2FD273811029BDF28AF34D8517BAB362FB71B65B9481BDDD0AEB241E73A8D44C350
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • PathCombineW.SHLWAPI(?,00848F3B,008582B8,00000000,00000000,?), ref: 00767ADE
                                                                                                                        • GetFileAttributesW.KERNEL32(00848F3B), ref: 00767AE5
                                                                                                                        • SetFileAttributesW.KERNEL32(00848F3B,00000000), ref: 00767AF9
                                                                                                                        • lstrlenW.KERNEL32(?), ref: 00767B2D
                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00767B73
                                                                                                                        • GetFullPathNameW.KERNEL32(?,00000104,?,00000000), ref: 00767B9D
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00767BBD
                                                                                                                        • SetLastError.KERNEL32(0000007B), ref: 00767BCB
                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00767C80
                                                                                                                        • DeleteFileW.KERNEL32(?,?), ref: 00767CD8
                                                                                                                        • PathFileExistsW.SHLWAPI(?), ref: 00767CDF
                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000080), ref: 00767CEF
                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00767CFA
                                                                                                                        • MoveFileExW.KERNEL32(?,00000000,00000004), ref: 00767D05
                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00767D2E
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00767D86
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00767DB5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Find$AttributesClosePath$DeleteNext$CombineErrorExistsFirstFullLastMoveNamelstrlen
                                                                                                                        • String ID: .
                                                                                                                        • API String ID: 2696246088-248832578
                                                                                                                        • Opcode ID: 9a4a94d739db0a639d5020511b31b1f4d1be080dd3ca117ffa52dd70ce781da1
                                                                                                                        • Instruction ID: 5b79235994d22d6519b7f32fe9cdf6a30cc278442695298d90444a3b06e8e8c6
                                                                                                                        • Opcode Fuzzy Hash: 9a4a94d739db0a639d5020511b31b1f4d1be080dd3ca117ffa52dd70ce781da1
                                                                                                                        • Instruction Fuzzy Hash: FAA1B5B1A046189BDB289B64CC44BAA77BCFF04358F444599FD1AE3281EB789EC4CF54
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • lstrcmpW.KERNEL32(?,00855448,?,?), ref: 0078A747
                                                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 0078A764
                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 0078A773
                                                                                                                        • DrawTextW.USER32(00000000,?,000000FF,?,?), ref: 0078A7B0
                                                                                                                        • CreateDIBSection.GDI32(00000000,?,00000000,?,00000000,00000000), ref: 0078A833
                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0078A83E
                                                                                                                        • SetTextColor.GDI32(00000000,00FFFFFF), ref: 0078A855
                                                                                                                        • SetBkColor.GDI32(00000000,00000000), ref: 0078A85E
                                                                                                                        • SetBkMode.GDI32(00000000,00000002), ref: 0078A867
                                                                                                                        • DrawTextW.USER32(00000000,?,000000FF,00000000,?), ref: 0078A880
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Text$ColorCreateDrawObjectSelect$CompatibleModeSectionlstrcmp
                                                                                                                        • String ID: (
                                                                                                                        • API String ID: 1254822989-3887548279
                                                                                                                        • Opcode ID: 82652c44a4c688a122f143a8d93d91b1548f5bcdb2e703e18c12b2de0523bee0
                                                                                                                        • Instruction ID: 71c05e6aa182d121e1b747187fd3b61eb467312a0d024e836764cf63932f3e25
                                                                                                                        • Opcode Fuzzy Hash: 82652c44a4c688a122f143a8d93d91b1548f5bcdb2e703e18c12b2de0523bee0
                                                                                                                        • Instruction Fuzzy Hash: A0718E31E01608AFDB04DFA8DD88BEEBBB5FF49305F248119F506AB291D7386945CB50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,78E1EC8F), ref: 00777529
                                                                                                                        • GetLastError.KERNEL32 ref: 0077759F
                                                                                                                          • Part of subcall function 0074B050: GetProcessHeap.KERNEL32(00742079,78E1EC8F), ref: 0074B061
                                                                                                                        • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 007775F3
                                                                                                                        • LocalFree.KERNEL32(?,0085A1E4,00855448), ref: 00777626
                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,78E1EC8F), ref: 00777782
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$EnterErrorFormatFreeHeapLastLeaveLocalMessageProcess
                                                                                                                        • String ID: -------log full$-------log full reset$-------log full reset failed. $:%s
                                                                                                                        • API String ID: 1068359756-3320339663
                                                                                                                        • Opcode ID: 79cb2d8d16586724f006189cd1cf21476e160add968800d2940234d209d6917f
                                                                                                                        • Instruction ID: ccde2a89befe0f17880c03a0df7221d1e718a933f22911c7c89fc43c194a44d9
                                                                                                                        • Opcode Fuzzy Hash: 79cb2d8d16586724f006189cd1cf21476e160add968800d2940234d209d6917f
                                                                                                                        • Instruction Fuzzy Hash: 5BA1C071A00208DFDF18DFA8C889F9DBBB4FF44355F148158E909EB295EB78A944CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CoCreateInstance.OLE32(0087D830,00000000,00000001,0085D9EC,?,78E1EC8F), ref: 0079D6DF
                                                                                                                        • GetWindowDC.USER32(00000000,00000000,00000000), ref: 0079D876
                                                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 0079D880
                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0079D890
                                                                                                                        • StretchBlt.GDI32(?,?,?,?,00000000,00000000,00000000,00000000,?,00000000,00CC0020), ref: 0079D8B1
                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0079D8BC
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 0079D8BF
                                                                                                                        • DeleteDC.GDI32(00000000), ref: 0079D8C6
                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 0079D8D1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Object$CreateDeleteSelect$CompatibleInstanceReleaseStretchWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3645020592-0
                                                                                                                        • Opcode ID: 2dfe35f1b2b9b48103109eec2561518a9bfca69e6de9164bfdcb14f5bcc06d7e
                                                                                                                        • Instruction ID: bdd66dc6f1bc3ad2f41bb332480aea36ea86febf2baceac365d9489323761b68
                                                                                                                        • Opcode Fuzzy Hash: 2dfe35f1b2b9b48103109eec2561518a9bfca69e6de9164bfdcb14f5bcc06d7e
                                                                                                                        • Instruction Fuzzy Hash: 30A1F575A01208AFDF24CFA4E988BAEBBB9FF48715F144159F905EB250D739AD40CB60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,80004005,00000000), ref: 007F7938
                                                                                                                        • SetEndOfFile.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,007F82C8,80004005,?), ref: 007F7941
                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000104,00000000,00000000), ref: 007F7A1A
                                                                                                                        • WriteFile.KERNEL32(?,04034B50,0000001E,00000000,00000000), ref: 007F7A51
                                                                                                                        • WriteFile.KERNEL32(?,?,?,00000000,00000000), ref: 007F7A7D
                                                                                                                        • WriteFile.KERNEL32(?,?,?,00000000,00000000), ref: 007F7AAE
                                                                                                                        • WriteFile.KERNEL32(?,00000000,0000002E,00000000,00000000), ref: 007F7B4E
                                                                                                                        • WriteFile.KERNEL32(?,00000007,?,00000000,00000000), ref: 007F7B7B
                                                                                                                        • WriteFile.KERNEL32(?,06054B50,00000016,00000000,00000000), ref: 007F7BC7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Write$ByteCharMultiPointerWide
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3755117302-0
                                                                                                                        • Opcode ID: c5f4d67bfd71c64db085bccd38ac39f46413f13f102490f4c263e7632ee70334
                                                                                                                        • Instruction ID: 469a2b4be8fb63ab71d7ab69db222747712a07c0350ce2afdc7b56c48910857f
                                                                                                                        • Opcode Fuzzy Hash: c5f4d67bfd71c64db085bccd38ac39f46413f13f102490f4c263e7632ee70334
                                                                                                                        • Instruction Fuzzy Hash: BCA18D71A002089FDB24CFA8DC81BAEBBB5FF48305F14426AE905EB391E734E945CB54
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateMutexW.KERNEL32(00000000,00000000,?,007DDAF2,?,Global\,00000000,?,?,?,?,?,?,?,00000000,0084F990), ref: 007E8340
                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(00000000,000007D0,?,?,?,?,?,?,?,00000000,0084F990,000000FF,?,007DDAF2,00000000,00000000), ref: 007E837A
                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,0084F990,000000FF), ref: 007E83AC
                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(00000018,000007D0,?,?,?,78E1EC8F,00000000), ref: 007E845B
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 007E8554
                                                                                                                        • _abort.LIBCMT ref: 007E86AB
                                                                                                                          • Part of subcall function 008212C4: IsProcessorFeaturePresent.KERNEL32(00000017,0083465C), ref: 008212E0
                                                                                                                          • Part of subcall function 008212C4: _free.LIBCMT ref: 00821335
                                                                                                                          • Part of subcall function 008212C4: _free.LIBCMT ref: 0082135B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CountCriticalInitializeSectionSpin_free$CreateCurrentErrorFeatureLastMutexPresentProcessorThread_abort
                                                                                                                        • String ID: Global\
                                                                                                                        • API String ID: 455508695-188423391
                                                                                                                        • Opcode ID: f0b8cc269c089429bdc6d397100704719ff03422ac8637416a99050ab40c082f
                                                                                                                        • Instruction ID: 5e30b4e7926870a7a8f8d5683abbe1481fdf055a5aded11bf92e05558dfdb9bd
                                                                                                                        • Opcode Fuzzy Hash: f0b8cc269c089429bdc6d397100704719ff03422ac8637416a99050ab40c082f
                                                                                                                        • Instruction Fuzzy Hash: 7F22F271A02645DFDB14CF69C8857ADBBF0FF08314F14822EE819AB381DB39A945CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SetForegroundWindow.USER32(?), ref: 007994E2
                                                                                                                        • ScreenToClient.USER32(00000000,-0000001C), ref: 0079952B
                                                                                                                        • GetClientRect.USER32(00000000,-00000014), ref: 0079953D
                                                                                                                        • IsZoomed.USER32(00000000), ref: 0079954B
                                                                                                                        • IsWindow.USER32(?), ref: 00799690
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 007996A8
                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000014), ref: 007996EB
                                                                                                                        • IsWindowVisible.USER32(?), ref: 007996F4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$ClientRect$ForegroundScreenVisibleZoomed
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3897078819-0
                                                                                                                        • Opcode ID: 6e598326204688cc569ae8986e76a98415137beed8b0b4308a5c9a2c5ee85966
                                                                                                                        • Instruction ID: 1a214f89a6c7f5522d19eb02277cbeb0c9a59adac2ee1a7fad1b9f16c1dfc148
                                                                                                                        • Opcode Fuzzy Hash: 6e598326204688cc569ae8986e76a98415137beed8b0b4308a5c9a2c5ee85966
                                                                                                                        • Instruction Fuzzy Hash: DFB14D31700108DBDF14DFACE995BAEB7A5EF58310F14417EE90ADB246EA35A950CBA0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetModuleHandleExA.KERNEL32(00000006,007EF860,?,?,?,?,00847E67), ref: 007E2BC7
                                                                                                                        • RegisterClassExW.USER32(00847E67), ref: 007E2C13
                                                                                                                        • CreateWindowExW.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 007E2C39
                                                                                                                        • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000001,00000000,00000000,?,?,?,00847E67), ref: 007E2D4E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Create$ClassCompletionHandleModulePortRegisterWindow
                                                                                                                        • String ID: 0$Chrome_MessagePumpWindow_%p
                                                                                                                        • API String ID: 1258869527-85145383
                                                                                                                        • Opcode ID: cc49f8ea27c151d3bc5d22ba64c033b824f7a496cc89340fe638e97769cfaa76
                                                                                                                        • Instruction ID: d90ca81e6b372af7d8af06f3062915c28744122ecb9e4c27f0557a6b33ed1867
                                                                                                                        • Opcode Fuzzy Hash: cc49f8ea27c151d3bc5d22ba64c033b824f7a496cc89340fe638e97769cfaa76
                                                                                                                        • Instruction Fuzzy Hash: FFC1DEB0E05748DBEB14CFA4C805BAEB7B4FF48704F10425DE905AB391EBB9A944CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BrushColorCreateModeSolidText
                                                                                                                        • String ID: return
                                                                                                                        • API String ID: 936190319-2812165903
                                                                                                                        • Opcode ID: 2a6bccbe50a097ee0dedd0d06e0677b12491d61eaaba26db6ea819cce2554edf
                                                                                                                        • Instruction ID: 77049a31d98f9d555a69c30ea05b99b9ac2e068c5b013b03be7a3b16ef174c7d
                                                                                                                        • Opcode Fuzzy Hash: 2a6bccbe50a097ee0dedd0d06e0677b12491d61eaaba26db6ea819cce2554edf
                                                                                                                        • Instruction Fuzzy Hash: 5051D4717002089FDB24DF68DC95BBEB7EAEBD4311F80412EFA4687281DA385D45C7A0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateFileA.KERNEL32(?,C0000000,00000007,00000000,00000003,00000000,00000000,?,?,?,?), ref: 0080D800
                                                                                                                        • DeviceIoControl.KERNEL32(00000000,00074080,00000000,00000000,?,00000018,?,00000000), ref: 0080D84F
                                                                                                                        • DeviceIoControl.KERNEL32(00000000,0007C088,00000000,00000021,00000000,00000221,?,00000000), ref: 0080D892
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,?), ref: 0080D9CA
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ControlDevice$CloseCreateFileHandle
                                                                                                                        • String ID: \\.\PhysicalDrive%d
                                                                                                                        • API String ID: 1375849437-2935326385
                                                                                                                        • Opcode ID: 41ccf71d3b02c9c65e8b2fb4849d50664d243a750d7c610e85156c9a3e9c565d
                                                                                                                        • Instruction ID: 07b559ed9fa692b6b5551c012eebac7f0aa03d8f603320865d27bc26f050c06d
                                                                                                                        • Opcode Fuzzy Hash: 41ccf71d3b02c9c65e8b2fb4849d50664d243a750d7c610e85156c9a3e9c565d
                                                                                                                        • Instruction Fuzzy Hash: E361EA31E007199BEB24CF68DD45BAAB7E8FF56345F1456A9E508E71C2EB709A808F40
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,0083F4F3,?,00000000), ref: 0083F26D
                                                                                                                        • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,0083F4F3,?,00000000), ref: 0083F296
                                                                                                                        • GetACP.KERNEL32(?,?,0083F4F3,?,00000000), ref: 0083F2AB
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InfoLocale
                                                                                                                        • String ID: ACP$OCP
                                                                                                                        • API String ID: 2299586839-711371036
                                                                                                                        • Opcode ID: 3f5ad693afecf13e4100dcbce854413d40f0fef809e940e34643b292a8bb37df
                                                                                                                        • Instruction ID: 997706530a2551264b64b3c206258ff3cba5141128a0ba2566f221301ab4fa20
                                                                                                                        • Opcode Fuzzy Hash: 3f5ad693afecf13e4100dcbce854413d40f0fef809e940e34643b292a8bb37df
                                                                                                                        • Instruction Fuzzy Hash: 98219D2AE01105EADB349FA4D901AA7B3A6FBD4B24F568434EB0AD7106EB32DD40C3D0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: DNEI$ETLP$IBgC$RDHI$SNRt$TADI
                                                                                                                        • API String ID: 0-81932513
                                                                                                                        • Opcode ID: 976bede0170fbc76706bf415e50a4b70e4e7108c1cc4c2ad6d7637fad3c8de8a
                                                                                                                        • Instruction ID: ab35853bbe41a2f8982be4dd48f9c8e76ce4bcdb6437f0de8223c248aceadf23
                                                                                                                        • Opcode Fuzzy Hash: 976bede0170fbc76706bf415e50a4b70e4e7108c1cc4c2ad6d7637fad3c8de8a
                                                                                                                        • Instruction Fuzzy Hash: EC723B71A04254DFCB25DF28D8957EAB7E0EF87300F1486EED54E87202DB399A49CB52
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 008345D9: GetLastError.KERNEL32(?,?,008207C0,00892138,00000010), ref: 008345DD
                                                                                                                          • Part of subcall function 008345D9: _free.LIBCMT ref: 00834610
                                                                                                                          • Part of subcall function 008345D9: SetLastError.KERNEL32(00000000), ref: 00834651
                                                                                                                          • Part of subcall function 008345D9: _abort.LIBCMT ref: 00834657
                                                                                                                          • Part of subcall function 008345D9: _free.LIBCMT ref: 00834638
                                                                                                                          • Part of subcall function 008345D9: SetLastError.KERNEL32(00000000), ref: 00834645
                                                                                                                        • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 0083F4B4
                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 0083F50F
                                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 0083F51E
                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,0082D424,00000040,?,0082D544,00000055,00000000,?,?,00000055,00000000), ref: 0083F566
                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,0082D4A4,00000040), ref: 0083F585
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 745075371-0
                                                                                                                        • Opcode ID: 170f241819d357a2e9e2071f8200d6290b88321e15da6b926a0cf8dc9e0394c6
                                                                                                                        • Instruction ID: 8bbe4fd819de85c0e317e43ac4ceb6e8353ee5ac36850695631cae8ef3f19c6b
                                                                                                                        • Opcode Fuzzy Hash: 170f241819d357a2e9e2071f8200d6290b88321e15da6b926a0cf8dc9e0394c6
                                                                                                                        • Instruction Fuzzy Hash: FE515D71E00219ABDF10DBA9DC45ABB77B8FF84701F04447AFA14E7192E77099408BE5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetKeyState.USER32(00000011), ref: 0077EA3C
                                                                                                                        • GetKeyState.USER32(00000002), ref: 0077EA4B
                                                                                                                        • GetKeyState.USER32(00000001), ref: 0077EA57
                                                                                                                        • GetKeyState.USER32(00000010), ref: 0077EA63
                                                                                                                        • GetKeyState.USER32(00000012), ref: 0077EA6F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: State
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1649606143-0
                                                                                                                        • Opcode ID: 313c0e9017f02737b357b37ae4eedd6ad15b8b51e51cfc45bdae0a0722b648a5
                                                                                                                        • Instruction ID: a570d98deb120817645f2c9c15d36228a737b332008552b8c2bf0c36e2681789
                                                                                                                        • Opcode Fuzzy Hash: 313c0e9017f02737b357b37ae4eedd6ad15b8b51e51cfc45bdae0a0722b648a5
                                                                                                                        • Instruction Fuzzy Hash: 35E0ED6BB8027A11ED1432D86C05FF58A156FA8FE8F8381A1E948F708459C5694325F1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • std::locale::_Init.LIBCPMT ref: 007F3656
                                                                                                                          • Part of subcall function 00770751: __EH_prolog3.LIBCMT ref: 00770758
                                                                                                                          • Part of subcall function 00770751: std::_Lockit::_Lockit.LIBCPMT ref: 00770763
                                                                                                                          • Part of subcall function 00770751: std::locale::_Setgloballocale.LIBCPMT ref: 0077077E
                                                                                                                          • Part of subcall function 00770751: _Yarn.LIBCPMT ref: 00770794
                                                                                                                          • Part of subcall function 00770751: std::_Lockit::~_Lockit.LIBCPMT ref: 007707D4
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Lockitstd::_std::locale::_$H_prolog3InitLockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                        • API String ID: 3852638621-1866435925
                                                                                                                        • Opcode ID: 4362cdb6419a2cf9a3a4e4149513838bd97cc966341980a8125592c08ea3bb02
                                                                                                                        • Instruction ID: 0b3a58dea611e789fbe817cf0b0a541e08bfa581ced0b86dde4e086d8bb0e17b
                                                                                                                        • Opcode Fuzzy Hash: 4362cdb6419a2cf9a3a4e4149513838bd97cc966341980a8125592c08ea3bb02
                                                                                                                        • Instruction Fuzzy Hash: BFC1BFB1A00608EFDB14DFA8C881BAEBBF5FF84350F10462DE656D7341D779AA448B90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 008345D9: GetLastError.KERNEL32(?,?,008207C0,00892138,00000010), ref: 008345DD
                                                                                                                          • Part of subcall function 008345D9: _free.LIBCMT ref: 00834610
                                                                                                                          • Part of subcall function 008345D9: SetLastError.KERNEL32(00000000), ref: 00834651
                                                                                                                          • Part of subcall function 008345D9: _abort.LIBCMT ref: 00834657
                                                                                                                        • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,0082D42B,?,?,?,?,0082CE82,?,00000004), ref: 0083EB52
                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 0083EBE2
                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 0083EBF0
                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,0082D42B,00000000,0082D54B), ref: 0083EC93
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4212172061-0
                                                                                                                        • Opcode ID: aa8e7e27b7690e931686dc1b0b3afb6611df1cd12122d1a80216d310b7a97020
                                                                                                                        • Instruction ID: 4b55b67fec479003f0d8eab3ac276d13298de249c77bf6e285e539f5e347adef
                                                                                                                        • Opcode Fuzzy Hash: aa8e7e27b7690e931686dc1b0b3afb6611df1cd12122d1a80216d310b7a97020
                                                                                                                        • Instruction Fuzzy Hash: BB61E971610206EADB25AB79DC46AAAB3ACFF84710F14042AF905D72C1EB75E941C7E1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 008188BC
                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 008188C6
                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 008188D3
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3906539128-0
                                                                                                                        • Opcode ID: ec96c294299155b14bb1ca96578bad2df59613ae0d3273144847389f975fe874
                                                                                                                        • Instruction ID: 793ddc79249f1f52b442d48679db8a2e50c0fc5b553d7058cdac1a94fce6fe82
                                                                                                                        • Opcode Fuzzy Hash: ec96c294299155b14bb1ca96578bad2df59613ae0d3273144847389f975fe874
                                                                                                                        • Instruction Fuzzy Hash: AE31A37590121CDBCB21DF68D8897D8BBB8FF08310F5041EAE91CA6250EB349B858F45
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: bad compression$bad zlib header$no preset dict
                                                                                                                        • API String ID: 0-4243931524
                                                                                                                        • Opcode ID: 4355e91fcdba55f486a97d98797a523c1675160e90be7cfd89367d14c39624cc
                                                                                                                        • Instruction ID: 13eb0fcf4a35a4000b6458618f9a1a4289a9efb95ea6003ac06e518e14210499
                                                                                                                        • Opcode Fuzzy Hash: 4355e91fcdba55f486a97d98797a523c1675160e90be7cfd89367d14c39624cc
                                                                                                                        • Instruction Fuzzy Hash: 33A10432D04B418BD764CF29DC80275B7E1FFD6314B28972ED899C3622EB3AA5D58B41
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: %s:%08x$GenuineIntel$GenuineIotel
                                                                                                                        • API String ID: 0-2468691418
                                                                                                                        • Opcode ID: 120a757d325214d7a4b7623694dfd466a20a77198f3f9a6224b50ac98635deb7
                                                                                                                        • Instruction ID: ad9d04c9d0847fe7e9bb9d7eea37335777c09041b0e31b419daca919ab9fb4ad
                                                                                                                        • Opcode Fuzzy Hash: 120a757d325214d7a4b7623694dfd466a20a77198f3f9a6224b50ac98635deb7
                                                                                                                        • Instruction Fuzzy Hash: CC31CF71E042499ECB15CFA9CD81BEBBBB6FF95710F14866AE811E7280E7369904CB50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d1a58352dac7b2b531da97ea4e1f5cc508dc6b0ed6aea562d6e76b6731f1a8da
                                                                                                                        • Instruction ID: b06be781a4fbe450762ae2da7a9b5e36921777ddf56d42948c1582070178e6c6
                                                                                                                        • Opcode Fuzzy Hash: d1a58352dac7b2b531da97ea4e1f5cc508dc6b0ed6aea562d6e76b6731f1a8da
                                                                                                                        • Instruction Fuzzy Hash: D6022B71E406299BDF14CFA9D9806ADFBF1FF48324F25816AD919E7384D730AE418B80
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetLocalTime.KERNEL32(?,78E1EC8F,?,?,?,0084C638,000000FF), ref: 007C62B2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LocalTime
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 481472006-0
                                                                                                                        • Opcode ID: 91e85399be8ebdec13ae2d823a94700f46ff28742473b1d5010be7528c53abcc
                                                                                                                        • Instruction ID: f7af619af5cbd805655a24cda14ba3029ee8fffd48c679be4e45fb7e896b297d
                                                                                                                        • Opcode Fuzzy Hash: 91e85399be8ebdec13ae2d823a94700f46ff28742473b1d5010be7528c53abcc
                                                                                                                        • Instruction Fuzzy Hash: 60018171504B04DFD310CF58DC05B9BBBE8FB08714F00465EE859D3380DBB925048B90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 008209C3: EnterCriticalSection.KERNEL32(?,?,00834379,?,00892388,00000008,00834447,?,?,?), ref: 008209D2
                                                                                                                        • EnumSystemLocalesW.KERNEL32(008359B3,00000001,00892428,0000000C), ref: 00835A31
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1272433827-0
                                                                                                                        • Opcode ID: 12f3eab95963185a5f65bc5c37b190271333e9df07bd3a0b73cfdb814843b8f1
                                                                                                                        • Instruction ID: 2cb7b7d9ec1998d8a1be50431d6fd24d72c22ab349b78ad963312f5d2bf58575
                                                                                                                        • Opcode Fuzzy Hash: 12f3eab95963185a5f65bc5c37b190271333e9df07bd3a0b73cfdb814843b8f1
                                                                                                                        • Instruction Fuzzy Hash: 75F04F32A10214EFDB00FF68E886B5D37E0FB08731F14415AF910DB2A2D77889949F81
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • IsIconic.USER32(00000000), ref: 00786BD9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Iconic
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 110040809-0
                                                                                                                        • Opcode ID: 00cc5b5278b7f39f99e10501a0faa244a7b5f62e10fda446d5fd9290954b7c7b
                                                                                                                        • Instruction ID: e11c9070e66a2d3bdd201887530c7b1d3a44bdf812ee6d98d4ebee176a5e20f2
                                                                                                                        • Opcode Fuzzy Hash: 00cc5b5278b7f39f99e10501a0faa244a7b5f62e10fda446d5fd9290954b7c7b
                                                                                                                        • Instruction Fuzzy Hash: 74D0C9751413089BCB00AFB1990A74637AC7B04355F00C425B815C6251DB7CD850DA64
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 0-4108050209
                                                                                                                        • Opcode ID: 81bf00a88c19737f533534dbfe51fa500d2cf9175c6cf22d58786feb886f48cd
                                                                                                                        • Instruction ID: 7fcde0411d8b4a29e3f304de9c85c2ea7cad606a8aae339699f7ff4420dece18
                                                                                                                        • Opcode Fuzzy Hash: 81bf00a88c19737f533534dbfe51fa500d2cf9175c6cf22d58786feb886f48cd
                                                                                                                        • Instruction Fuzzy Hash: AD5156A16C4B485BDB38896C8456BFE278FFF22744F18091DE882CB682D615FEC19356
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 0-4108050209
                                                                                                                        • Opcode ID: ba9dc829d13427a515d1dce72bc274e315470ff6a6445052df4fbc20c463eaac
                                                                                                                        • Instruction ID: 63b14b4fe042b31f61b0ca2a7c8791d080feb4862c67e90f0c719e498b9875ea
                                                                                                                        • Opcode Fuzzy Hash: ba9dc829d13427a515d1dce72bc274e315470ff6a6445052df4fbc20c463eaac
                                                                                                                        • Instruction Fuzzy Hash: 48514671680B085BDB348B6C8496BFF67DDFF11344F080829E986C7282D215EDC6C762
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetProcessHeap.KERNEL32(00742079,78E1EC8F), ref: 0074B061
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HeapProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 54951025-0
                                                                                                                        • Opcode ID: 9071cb860d01009647041ebf6b50f318c92de69d7a3bb30066f812f6f11229f3
                                                                                                                        • Instruction ID: 0d7049077c75388dc55da505cd51b92551e3b8f31b628f77afeed6f05e78e828
                                                                                                                        • Opcode Fuzzy Hash: 9071cb860d01009647041ebf6b50f318c92de69d7a3bb30066f812f6f11229f3
                                                                                                                        • Instruction Fuzzy Hash: F901C4B09142548EDB00FF69FF593223BA0FB5172AF48049AD5048A3E9D3B99848CF41
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2e280dff09b6f0a092d0de9fd4f84724f1933ba424f20c4f5764456f9072408e
                                                                                                                        • Instruction ID: d2d8f19e2ee5bed3ad7e992f6240b995b55c4d9a3dd9795fd112546c0b937aa2
                                                                                                                        • Opcode Fuzzy Hash: 2e280dff09b6f0a092d0de9fd4f84724f1933ba424f20c4f5764456f9072408e
                                                                                                                        • Instruction Fuzzy Hash: D282FDB5A00209EFCB04CF98C980AADBBF1FF48314F258159EA19AB351D775DA42DF91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 876fd60b069216ed52d8d6b238dcff939897a816e111d731dbb70adcf26c3237
                                                                                                                        • Instruction ID: d1ab88d268c40936602d24338cdedaea54a4c9212de5620ede2ce9e625f2b514
                                                                                                                        • Opcode Fuzzy Hash: 876fd60b069216ed52d8d6b238dcff939897a816e111d731dbb70adcf26c3237
                                                                                                                        • Instruction Fuzzy Hash: 88324EB7F505145BDB0CCA5DCCA27ECB2E3AFD8214B0E813DA81AE7345EA78D9158644
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f78d8d858117fbc16a0665d4e3dc5d5abfb17785c4c41d97b77619122f9ee4c9
                                                                                                                        • Instruction ID: 98f571186c2a30304c2265700329378d551725e0f9d8806dd69c76db812ed574
                                                                                                                        • Opcode Fuzzy Hash: f78d8d858117fbc16a0665d4e3dc5d5abfb17785c4c41d97b77619122f9ee4c9
                                                                                                                        • Instruction Fuzzy Hash: 44221E71A04245DFDB55CF68C884BEA7BF1BF8A300F1942A6DC89DB346DB349845CB62
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d9bb434054a0c645e7a9a2e41a6462d2b4aa49faf6e7363412da40ee6e911f26
                                                                                                                        • Instruction ID: 9f018f208cca627a7b85cd3f63325a111c28eb0769a306bd22763cf2d7cfe8e2
                                                                                                                        • Opcode Fuzzy Hash: d9bb434054a0c645e7a9a2e41a6462d2b4aa49faf6e7363412da40ee6e911f26
                                                                                                                        • Instruction Fuzzy Hash: 12E1D5B1A00601DFC714CF69D8847A6B7E0FF86311F14866EDA5ECB211E735A969CB81
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 46f9a232f309c8a7451a42facca41c5b558eb3693ffca3c967ce891f778f21c4
                                                                                                                        • Instruction ID: d39bbf28cdab821188f6c64c0b83066ad8fb9cbae654db7a58f195f1e869a2f9
                                                                                                                        • Opcode Fuzzy Hash: 46f9a232f309c8a7451a42facca41c5b558eb3693ffca3c967ce891f778f21c4
                                                                                                                        • Instruction Fuzzy Hash: 86C1A171E10118EBDF15DFA8DC45AAEBBB9FF44310F144229FE16AB281D739A911CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3ef2d1ae3878213501b62f4d6b95c364756adae989bdd72654e1b36f3a789945
                                                                                                                        • Instruction ID: 61933af5378ed08823de7b59846b933d54f31c2c0dfbd62fbeea2e58cc54cda8
                                                                                                                        • Opcode Fuzzy Hash: 3ef2d1ae3878213501b62f4d6b95c364756adae989bdd72654e1b36f3a789945
                                                                                                                        • Instruction Fuzzy Hash: 7A615731600B0877DA385A2C8995BFEB39DFF56704F14091AE843DB291E666EDC3C356
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8e5f6474bea9d8ed08a64b7157dc753ce5f8aaa001ec75c21f28ca2729c9b44d
                                                                                                                        • Instruction ID: a6fede4a275b013dd3cbfe22d3cd739febe8b09ad4e5028c284951a8b2db39be
                                                                                                                        • Opcode Fuzzy Hash: 8e5f6474bea9d8ed08a64b7157dc753ce5f8aaa001ec75c21f28ca2729c9b44d
                                                                                                                        • Instruction Fuzzy Hash: E3617A716C070867DA389A6C9895BFE639CFF41344F14042AE84BDB281C611DDC297DB
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: baebbb9823527050f765eafce5a9b2a9cd08bce4b8207a9a341e9c1f91280559
                                                                                                                        • Instruction ID: 980a9afd03bfd5ad501244a92f76d3b7a5bce3d04ae348ec4a93a74bc50dea09
                                                                                                                        • Opcode Fuzzy Hash: baebbb9823527050f765eafce5a9b2a9cd08bce4b8207a9a341e9c1f91280559
                                                                                                                        • Instruction Fuzzy Hash: 8721A3B05300B54B8B498BB9E8B0435FBD0EB8721734B43AFE587DA2C1D539D5609BB1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                        • Instruction ID: 37d7e9156b6cb20c0ba13ab400b01f0b91e98d436b07d4edfa86ebfea8a00e3e
                                                                                                                        • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                        • Instruction Fuzzy Hash: DD1138B720015283DA548A6DD8B86F6A79DFFC532272C437AD0C1CBB48F232E8E19600
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetPropW.USER32(?,{9A3F714D-4222-434a-B135-B2193DF9E5F7}), ref: 00799905
                                                                                                                        • IsBadReadPtr.KERNEL32(00000000,00000004), ref: 00799913
                                                                                                                        • GetPropW.USER32(?,{B429CC21-67FB-4b0b-A990-0E6207AACDD7}), ref: 0079992C
                                                                                                                        • SetWindowLongW.USER32(?,000000FC,740646C0), ref: 00799946
                                                                                                                        • RemovePropW.USER32(?,{9A3F714D-4222-434a-B135-B2193DF9E5F7}), ref: 00799952
                                                                                                                        • RemovePropW.USER32(?,{B429CC21-67FB-4b0b-A990-0E6207AACDD7}), ref: 0079995E
                                                                                                                        • RemovePropW.USER32(?,{4FB0E392-291F-4b72-85F3-76A46E203D87}), ref: 0079996A
                                                                                                                        • GetPropW.USER32(?,{A46357D6-233E-4a16-A174-C1BA5DEF1894}), ref: 00799976
                                                                                                                        • RemovePropW.USER32(?,{A46357D6-233E-4a16-A174-C1BA5DEF1894}), ref: 0079998F
                                                                                                                        • IsWindow.USER32(00000000), ref: 0079999A
                                                                                                                        • ShowWindow.USER32(00000000,00000000), ref: 007999A7
                                                                                                                        • PostMessageW.USER32(00000000,00000010,00000000,00000000), ref: 007999B4
                                                                                                                        • CallWindowProcW.USER32(740646C0,?,00000082,?,?), ref: 007999C7
                                                                                                                        • CallWindowProcW.USER32(?,?,?,?,?), ref: 007999EC
                                                                                                                        • IsWindow.USER32(00000000), ref: 007999FE
                                                                                                                        • ShowWindow.USER32(00000000,?), ref: 00799A27
                                                                                                                        • EnableWindow.USER32(00000000,?), ref: 00799A3D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Prop$Remove$CallProcShow$EnableLongMessagePostRead
                                                                                                                        • String ID: {4FB0E392-291F-4b72-85F3-76A46E203D87}${9A3F714D-4222-434a-B135-B2193DF9E5F7}${A46357D6-233E-4a16-A174-C1BA5DEF1894}${B429CC21-67FB-4b0b-A990-0E6207AACDD7}${B6171802-2F45-49d2-B98F-EAC800C3CD37}
                                                                                                                        • API String ID: 10692782-1679602766
                                                                                                                        • Opcode ID: 3bd7af52c3982a2ee2a482d08c84da3c8f7019bf1a1db026dac1bc44064a295f
                                                                                                                        • Instruction ID: e33662772b33ed746d00272d7d108932a40f644dc1d7a22e06d95b6d6467c1d8
                                                                                                                        • Opcode Fuzzy Hash: 3bd7af52c3982a2ee2a482d08c84da3c8f7019bf1a1db026dac1bc44064a295f
                                                                                                                        • Instruction Fuzzy Hash: AD51C671640315ABDF109FA8AC49EAF77B8FF88712F055119FE01E6250EB3C9944CB60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CoTaskMemAlloc.OLE32(00000000,78E1EC8F,00000000), ref: 00745119
                                                                                                                        • CoTaskMemFree.OLE32(?,00000000,00000001,78E1EC8F,00000000), ref: 00745145
                                                                                                                        • CharNextW.USER32 ref: 007451A9
                                                                                                                        • CharNextW.USER32(00000000), ref: 007451AE
                                                                                                                        • CharNextW.USER32(00000000), ref: 007451B3
                                                                                                                        • CharNextW.USER32(00000000), ref: 007451B8
                                                                                                                        • CharNextW.USER32(?,?,00000000,00000001,78E1EC8F,00000000), ref: 00745200
                                                                                                                        • CharNextW.USER32(?,?,00000000,00000001,78E1EC8F,00000000), ref: 00745210
                                                                                                                        • CharNextW.USER32(00000000,}},00000009,?,00000000,00000001,78E1EC8F,00000000), ref: 0074528A
                                                                                                                        • CharNextW.USER32(00000000,?,00000000,00000001,78E1EC8F,00000000), ref: 007452B8
                                                                                                                        • CoTaskMemFree.OLE32(?,?,00000000,00000001,78E1EC8F,00000000), ref: 007452CE
                                                                                                                        • EnterCriticalSection.KERNEL32(?,00000001,78E1EC8F,00000000), ref: 00745313
                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0074532D
                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 00745343
                                                                                                                        • CoTaskMemFree.OLE32(?,?,00000000,00000001,78E1EC8F,00000000), ref: 00745351
                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 00745380
                                                                                                                        • CharNextW.USER32(?,?,?), ref: 007453D2
                                                                                                                        • CharNextW.USER32(?,00000000,00000001,78E1EC8F,00000000), ref: 007453F1
                                                                                                                        • CoTaskMemFree.OLE32(?,?,00000000,00000001,78E1EC8F,00000000), ref: 00745413
                                                                                                                        • CoTaskMemFree.OLE32(00000000,78E1EC8F,00000000), ref: 00745431
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CharNext$Task$Free$CriticalSection$Leave$AllocEnterlstrcmpi
                                                                                                                        • String ID: }}$HKCR$HKCU{Software{Classes
                                                                                                                        • API String ID: 360719946-1142484189
                                                                                                                        • Opcode ID: eadff8d0ccb22891afb955acb4f7976126521cadb06665a9063590b280a86eb3
                                                                                                                        • Instruction ID: f1cc217d02e1ecabfe43895dcbba652a748bd3925129c7258d9b250e0718223a
                                                                                                                        • Opcode Fuzzy Hash: eadff8d0ccb22891afb955acb4f7976126521cadb06665a9063590b280a86eb3
                                                                                                                        • Instruction Fuzzy Hash: 5EC1AE70900788DFDF219FA8C888BAEBBF4BF05344F544069E815EF296E7B89844CB51
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(00000000,000000CF,?,00000000), ref: 007B22AD
                                                                                                                        • SendMessageW.USER32(00000000,000000C5,00000000,00000000), ref: 007B243C
                                                                                                                        • CharNextW.USER32(?), ref: 007B25D1
                                                                                                                        • CharNextW.USER32(?), ref: 007B2689
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CharMessageNextSend
                                                                                                                        • String ID: clicksltall$disabledimage$false$focusedimage$hotimage$maxchar$nativebkcolor$normalimage$numberonly$password$placeholder$placeholdercolor$readonly$true
                                                                                                                        • API String ID: 2650981941-696457795
                                                                                                                        • Opcode ID: d1beeb0de67f4e92f841e3be29f3b77d51406f072ecf8700b55eaec5c1621c85
                                                                                                                        • Instruction ID: 941485efa0dac4de984b394d41e1ddc67ee55e3c831e1d2f69661e85a305d6e7
                                                                                                                        • Opcode Fuzzy Hash: d1beeb0de67f4e92f841e3be29f3b77d51406f072ecf8700b55eaec5c1621c85
                                                                                                                        • Instruction Fuzzy Hash: BCE1C322302102AAEB187F64D8117F6B362FF707A8B958175D90ACB256F72BDD87C350
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SelectObject.GDI32(?,?), ref: 0079C0F5
                                                                                                                        • DeleteDC.GDI32(?), ref: 0079C0FE
                                                                                                                        • DeleteObject.GDI32(?), ref: 0079C107
                                                                                                                        • GlobalAlloc.KERNEL32(00000002,?,78E1EC8F,00000000), ref: 0079C12C
                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0079C13D
                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 0079C148
                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0079C172
                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,00000000), ref: 0079C18D
                                                                                                                        • GdipLoadImageFromStreamICM.GDIPLUS(00000000,00000005), ref: 0079C1B3
                                                                                                                        • GdipImageGetFrameDimensionsCount.GDIPLUS(00000005,?,00000000,00000005), ref: 0079C1C8
                                                                                                                        • GdipImageGetFrameDimensionsList.GDIPLUS(00000005,00000000,00000000,00000005), ref: 0079C1F9
                                                                                                                        • GdipImageGetFrameCount.GDIPLUS(00000005,?,00000000,00000005,00000000,00000000,00000005), ref: 0079C216
                                                                                                                        • GdipGetPropertyItemSize.GDIPLUS(00000005,00005100,00000000,00000000,00000000,00000005), ref: 0079C245
                                                                                                                        • GdipGetImageWidth.GDIPLUS(00000005,00000000,00000005,00005100,00000000,00000000,00000000,00000000,00000000,00000005), ref: 0079C26E
                                                                                                                        • GdipGetImageHeight.GDIPLUS(00000005,00000000,00000005,00000000,00000005,00005100,00000000,00000000,00000000,00000000,00000000,00000005), ref: 0079C28D
                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0079C2A5
                                                                                                                        • CreateCompatibleBitmap.GDI32(?,?,00000000), ref: 0079C2BB
                                                                                                                        • DeleteDC.GDI32(?), ref: 0079C2CB
                                                                                                                        • GdipGetPropertyItem.GDIPLUS(00000005,00005100,00000000,00000000,00000000,00000000,00000000,00000005), ref: 0079C2EC
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0079C33A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Gdip$Image$Global$CreateDeleteFrameObject$CompatibleCountDimensionsItemPropertySelectStream$AllocBitmapFreeFromHeightListLoadLockSizeUnlockWidth
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 523329985-0
                                                                                                                        • Opcode ID: 93c6b8a236274556bd6fbe5f2c247c72faed2f4f2bd15aa6c46fde36c4d8ca4a
                                                                                                                        • Instruction ID: 1b422b09fe295c4689a02fbbe572093e1823b973953c064c8d5f34bf577d5b28
                                                                                                                        • Opcode Fuzzy Hash: 93c6b8a236274556bd6fbe5f2c247c72faed2f4f2bd15aa6c46fde36c4d8ca4a
                                                                                                                        • Instruction Fuzzy Hash: AB819CB1600609EFDF11DF64DC45BAABBA8FF08354F108129F918C7690D77AE964CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 00786798
                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 007867B3
                                                                                                                        • GetClientRect.USER32(00000000,00761F59), ref: 007867C5
                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00761F59,00000000,00000000,?,00000020), ref: 007867EB
                                                                                                                          • Part of subcall function 0077E8A0: GetDC.USER32(?), ref: 0077E8AD
                                                                                                                          • Part of subcall function 0077E8A0: LoadLibraryW.KERNEL32(Dwmapi.dll,?,?,?,?,007867FE,FFFFFFFF), ref: 0077E8D2
                                                                                                                          • Part of subcall function 0077E8A0: GetProcAddress.KERNEL32(00000000,DwmIsCompositionEnabled), ref: 0077E8E4
                                                                                                                          • Part of subcall function 0077E8A0: FreeLibrary.KERNEL32(00000000,?,?,?,007867FE,FFFFFFFF), ref: 0077E8F2
                                                                                                                        • FindResourceW.KERNEL32(00000000,00000000,?,FFFFFFFF), ref: 0078684F
                                                                                                                        • LoadResource.KERNEL32(00000000,00000000,?,FFFFFFFF), ref: 00786866
                                                                                                                        • FreeResource.KERNEL32(00000000,?,FFFFFFFF), ref: 00786877
                                                                                                                        • SizeofResource.KERNEL32(00000000,00000000,?,FFFFFFFF), ref: 00786888
                                                                                                                        • LockResource.KERNEL32(?,00000000), ref: 007868B1
                                                                                                                        • FreeResource.KERNEL32(00000000), ref: 007868C7
                                                                                                                        • MessageBoxW.USER32(00000000,0085B4DC,Duilib,00000010), ref: 007869C9
                                                                                                                        • ExitProcess.KERNEL32 ref: 007869D1
                                                                                                                        • GetParent.USER32(FFFFFFFF), ref: 00786A92
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Resource$FreeWindow$LibraryLoadLong$AddressClientExitFindLockMessageParentProcProcessRectSizeof
                                                                                                                        • String ID: Duilib$ZIPRES$file='share/shadow.png' corner='4,2,4,6' hole='true'$xml
                                                                                                                        • API String ID: 4224122098-4050673474
                                                                                                                        • Opcode ID: b949e0643e22c162f6ad38719660aa9a5dcda7adb3f5535d685367ebfc0afcbf
                                                                                                                        • Instruction ID: 0c73d0e251f103ad7e250183a8065d2979c241dcb806720c07ea0921fe813b4f
                                                                                                                        • Opcode Fuzzy Hash: b949e0643e22c162f6ad38719660aa9a5dcda7adb3f5535d685367ebfc0afcbf
                                                                                                                        • Instruction Fuzzy Hash: B6A1C070A40215EFDF19AB74DD5ABBE77A9BF44305F044158F50AD7282EB38AE04CB61
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GdipAlloc.GDIPLUS(00000010,78E1EC8F), ref: 0079F2B9
                                                                                                                        • GdipCreateBitmapFromScan0.GDIPLUS(?,?,00000000,000E200B,00000000,?,00000010,78E1EC8F), ref: 0079F2ED
                                                                                                                        • GdipAlloc.GDIPLUS(00000010,?,?,00000000,000E200B,00000000,?,00000010,78E1EC8F), ref: 0079F2FD
                                                                                                                        • GdipCreateBitmapFromScan0.GDIPLUS(?,?,00000000,000E200B,00000000,00000000,00000010,?,?,00000000,000E200B,00000000,?,00000010,78E1EC8F), ref: 0079F331
                                                                                                                        • GdipBitmapLockBits.GDIPLUS(00000000,?,00000001,000E200B,?,?,?,00000000,000E200B,00000000,00000000,00000010,?,?,00000000,000E200B), ref: 0079F371
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Gdip$Bitmap$AllocCreateFromScan0$BitsLock
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3936203301-0
                                                                                                                        • Opcode ID: b435775756f7b3dd48ecf059a9f901a303abb59c3f850a78319e54c3d1f2814e
                                                                                                                        • Instruction ID: 177e52250cd5df90012f6807fe68fa1ce442d489092c8b7ea358ffcf0451c7f5
                                                                                                                        • Opcode Fuzzy Hash: b435775756f7b3dd48ecf059a9f901a303abb59c3f850a78319e54c3d1f2814e
                                                                                                                        • Instruction Fuzzy Hash: 70E129B0A00619AFDF14DFA8D945BAEBBF8FF48704F108568E805EB291D774AD44CB61
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0084C078), ref: 0079C501
                                                                                                                        • GdipCreateFromHDC.GDIPLUS(?,?), ref: 0079C515
                                                                                                                        • GdipGraphicsClear.GDIPLUS(00000000,01000000,?,?), ref: 0079C533
                                                                                                                        • GdipDrawImageRectI.GDIPLUS(?,00000000,00000000,00000000,?,00000000,00000000,01000000,?,?), ref: 0079C553
                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,01000000,?,?), ref: 0079C567
                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0084C078), ref: 0079C579
                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0084C078), ref: 0079C5A3
                                                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8), ref: 0079C5B5
                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0084C078), ref: 0079C5C2
                                                                                                                        • GdipImageSelectActiveFrame.GDIPLUS(00000000,?,00000000), ref: 0079C5D9
                                                                                                                        • LeaveCriticalSection.KERNEL32(?,00000000,?,00000000), ref: 0079C5E6
                                                                                                                        • PostMessageW.USER32(00000000), ref: 0079C657
                                                                                                                        • GdipGraphicsClear.GDIPLUS(?,00FFFFFF), ref: 0079C671
                                                                                                                        • GdipDeleteGraphics.GDIPLUS(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0084C078), ref: 0079C6A3
                                                                                                                        • Sleep.KERNEL32(0000000A,?), ref: 0079C6AA
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalGdipSection$EnterGraphicsLeave$ClearImage$ActiveCreateDeleteDrawFrameFromMessageObjectPostRectSelectSingleSleepWait
                                                                                                                        • String ID: lpcomplete
                                                                                                                        • API String ID: 21528843-4290199575
                                                                                                                        • Opcode ID: 98b9b577c1895a4441c49f118fcd09cbc56e66ff90140697f8719b0bb1895aa5
                                                                                                                        • Instruction ID: 4bbfed59f47855d005c7bcb432bce63d118fb90eb0f91e247c1152a3ad9cdd77
                                                                                                                        • Opcode Fuzzy Hash: 98b9b577c1895a4441c49f118fcd09cbc56e66ff90140697f8719b0bb1895aa5
                                                                                                                        • Instruction Fuzzy Hash: 81618730A00B04DFDF25DF68D845BAABBF4FF48704F10466DE956A76A0DB79A944CB10
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • IsWindow.USER32(?), ref: 0079931A
                                                                                                                        • CopyRect.USER32(0000009C,?), ref: 0079934D
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 0079935A
                                                                                                                        • SetWindowLongW.USER32(?,000000FC,007998E0), ref: 007993A9
                                                                                                                        • SetPropW.USER32(?,{9A3F714D-4222-434a-B135-B2193DF9E5F7},00000000), ref: 007993BE
                                                                                                                        • SetPropW.USER32(?,{B429CC21-67FB-4b0b-A990-0E6207AACDD7},?), ref: 007993CB
                                                                                                                        • SetPropW.USER32(?,{4FB0E392-291F-4b72-85F3-76A46E203D87},?), ref: 007993F3
                                                                                                                        • lstrcpynW.KERNEL32(00000000,00000000,?), ref: 0079943E
                                                                                                                        • SetPropW.USER32(?,{A46357D6-233E-4a16-A174-C1BA5DEF1894},00000000), ref: 0079944D
                                                                                                                        • SetPropW.USER32(?,{B6171802-2F45-49d2-B98F-EAC800C3CD37},?), ref: 0079945D
                                                                                                                        Strings
                                                                                                                        • {4FB0E392-291F-4b72-85F3-76A46E203D87}, xrefs: 007993EB
                                                                                                                        • {B6171802-2F45-49d2-B98F-EAC800C3CD37}, xrefs: 00799455
                                                                                                                        • {B429CC21-67FB-4b0b-A990-0E6207AACDD7}, xrefs: 007993C3
                                                                                                                        • ShadowWindow, xrefs: 00799391
                                                                                                                        • {A46357D6-233E-4a16-A174-C1BA5DEF1894}, xrefs: 00799445
                                                                                                                        • {9A3F714D-4222-434a-B135-B2193DF9E5F7}, xrefs: 007993B6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Prop$Window$Rect$CopyLonglstrcpyn
                                                                                                                        • String ID: ShadowWindow${4FB0E392-291F-4b72-85F3-76A46E203D87}${9A3F714D-4222-434a-B135-B2193DF9E5F7}${A46357D6-233E-4a16-A174-C1BA5DEF1894}${B429CC21-67FB-4b0b-A990-0E6207AACDD7}${B6171802-2F45-49d2-B98F-EAC800C3CD37}
                                                                                                                        • API String ID: 1725082330-1964474075
                                                                                                                        • Opcode ID: 7a2107898b56216c92b378dac1696f69dd642753ec7e12efcc9c59ee880afb5d
                                                                                                                        • Instruction ID: b85355b70addb36db3a78ec720c63a9c03a6468d3853796abb1caafb55cbe9e6
                                                                                                                        • Opcode Fuzzy Hash: 7a2107898b56216c92b378dac1696f69dd642753ec7e12efcc9c59ee880afb5d
                                                                                                                        • Instruction Fuzzy Hash: 8D416031A00609BFDB01DFA8DD86AAEB7B4FF44305F104219FA1593251DB39A965CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CharNext
                                                                                                                        • String ID: checkboxattr$dotlineattr$folderattr$horizattr$itemattr$itemhottextcolor$itemtextcolor$selitemhottextcolor$selitemtextcolor$text
                                                                                                                        • API String ID: 3213498283-962836929
                                                                                                                        • Opcode ID: 131d58227a184ed33a724731878c07b75a6a5a5ce0b458150e720ea371282c8b
                                                                                                                        • Instruction ID: 7bdbb3a3d9d9f02a058d7dd58fe1441980147b1489b4d923843d3d08688b1450
                                                                                                                        • Opcode Fuzzy Hash: 131d58227a184ed33a724731878c07b75a6a5a5ce0b458150e720ea371282c8b
                                                                                                                        • Instruction Fuzzy Hash: B6B1C362610101AAEB14AF64DC05BF6B362FF70F68F958176E806DB215F73BEA94C710
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • ShowWindow.USER32(?,00000006,min), ref: 007617C1
                                                                                                                          • Part of subcall function 007827C0: PostMessageW.USER32(?,00000000,00000010,00761734), ref: 007827CF
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessagePostShowWindow
                                                                                                                        • String ID: charge$click$close$graph.qq.com$kefu$link$max$min$open.weixin.qq.com$restore$shouye$site$tray
                                                                                                                        • API String ID: 457176007-1613028928
                                                                                                                        • Opcode ID: c2f1315f4a898616b28097c5a72e66d5aadaa4b1e8bd8ca37d3d9f3bd5397ab3
                                                                                                                        • Instruction ID: 0a230f0090798a6549ede3fdc7e5b7cafda27878f4ddebfa492c02bf248d4a40
                                                                                                                        • Opcode Fuzzy Hash: c2f1315f4a898616b28097c5a72e66d5aadaa4b1e8bd8ca37d3d9f3bd5397ab3
                                                                                                                        • Instruction Fuzzy Hash: 6AB1E371A00209DBDB10EF74C959BDDB3F4EF15314F484298E96A9B2E1EB786E48CB50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 007CA782
                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 007CA7A0
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 007CA7BD
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 007CA88C
                                                                                                                        • SafeArrayCreate.OLEAUT32(00000011,00000001,?), ref: 007CA934
                                                                                                                        • SafeArrayPutElement.OLEAUT32(00000000,00000000,?), ref: 007CA95E
                                                                                                                        • VariantInit.OLEAUT32(78E1EC8F), ref: 007CA987
                                                                                                                        • VariantClear.OLEAUT32(78E1EC8F), ref: 007CA9F4
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 007CA9FD
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 007CAA22
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 007CAA2B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Variant$ClearInit$ArraySafe$AllocCreateElementString
                                                                                                                        • String ID: %lld$%s: %s$about:noop
                                                                                                                        • API String ID: 1912777856-1016184914
                                                                                                                        • Opcode ID: ba8fdd9f0243e6bb89d592ab508e1a36984bb9fd4551a57e3ceb0e0d7b8b99ca
                                                                                                                        • Instruction ID: fefa41ef7fc0a61f5bda385348d8bb1a4ac286523ca82695b60ff1c9269ce2ce
                                                                                                                        • Opcode Fuzzy Hash: ba8fdd9f0243e6bb89d592ab508e1a36984bb9fd4551a57e3ceb0e0d7b8b99ca
                                                                                                                        • Instruction Fuzzy Hash: D8B10971900229EFDB20EB64CC45BA9B7F8FF05304F1481DAA589A7251DF74AA84CF91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • StrStrIW.SHLWAPI(?,--set_log_lev=0,78E1EC8F), ref: 00777A3D
                                                                                                                        • StrStrIW.SHLWAPI(?,--set_log_lev=1), ref: 00777A5B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: -------log reload switch$--reload_log_switch$--set_log_lev=0$--set_log_lev=1$--set_log_lev=2$--set_log_lev=3$.on
                                                                                                                        • API String ID: 0-1871759157
                                                                                                                        • Opcode ID: 1aebc403fb623954f875d48799503278c4c6d7e6b5d880a8f78de888b79aa5ca
                                                                                                                        • Instruction ID: cdf09d391d6680a88c7593c40b62d26f5b5a4d5582866e149d98e2e1fc27cb98
                                                                                                                        • Opcode Fuzzy Hash: 1aebc403fb623954f875d48799503278c4c6d7e6b5d880a8f78de888b79aa5ca
                                                                                                                        • Instruction Fuzzy Hash: C3518170A05209DFCF08DFA4C889FAEBBB4FF48345F058159E41AA7291DB789A44CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GdipAlloc.GDIPLUS(00000010), ref: 0079F0B9
                                                                                                                        • GdipCreateBitmapFromScan0.GDIPLUS(?,?,00000000,000E200B,00000000,?,00000010), ref: 0079F0ED
                                                                                                                        • GdipCreatePath.GDIPLUS(00000000,00000000,?,?,00000000,000E200B,00000000,?,00000010), ref: 0079F10A
                                                                                                                        • GdipAddPathArcI.GDIPLUS(00000000,000000FF,000000FF,?,?), ref: 0079F12D
                                                                                                                        • GdipAddPathArcI.GDIPLUS(00000000,00000000,000000FF,?,?), ref: 0079F15C
                                                                                                                        • GdipAddPathArcI.GDIPLUS(00000000,00000000,?,?,?), ref: 0079F18F
                                                                                                                        • GdipAddPathArcI.GDIPLUS(00000000,000000FF,?,?,?), ref: 0079F1BE
                                                                                                                        • GdipClosePathFigure.GDIPLUS(00000000,00000000,000000FF,?,?,?), ref: 0079F1D1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Gdip$Path$Create$AllocBitmapCloseFigureFromScan0
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2865071111-0
                                                                                                                        • Opcode ID: 9e7700bd9a37ed638f462a1790c10e64414f14de8f00db0da0e371ae2240d2ae
                                                                                                                        • Instruction ID: 0f67a24d9f3069f83ed0084714e48bb177d7211afb359779137f355d405b5a30
                                                                                                                        • Opcode Fuzzy Hash: 9e7700bd9a37ed638f462a1790c10e64414f14de8f00db0da0e371ae2240d2ae
                                                                                                                        • Instruction Fuzzy Hash: D2515B71A04618BFDB14EFA8DC45BAEBBB8FF44710F108569F858EB281D7719A00CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 007FB3F0: SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000,78E1EC8F,?,?), ref: 007FB44C
                                                                                                                        • PathFileExistsW.SHLWAPI(?,.lnk,00000004,78E1EC8F), ref: 007658BB
                                                                                                                          • Part of subcall function 00777E80: EnterCriticalSection.KERNEL32(0089C0FC,78E1EC8F,?,?,00000000), ref: 00777EBD
                                                                                                                          • Part of subcall function 00777E80: InitializeCriticalSection.KERNEL32(00000004), ref: 00777EFD
                                                                                                                          • Part of subcall function 00777E80: LeaveCriticalSection.KERNEL32(0089C0FC,?,00000000), ref: 00777F4C
                                                                                                                        • PathFileExistsW.SHLWAPI(?), ref: 00765A63
                                                                                                                          • Part of subcall function 00748FE0: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00749051
                                                                                                                        • PostMessageW.USER32(0000FFFF,0000001A,0000002A,00000000), ref: 00765C1E
                                                                                                                        • SHChangeNotify.SHELL32(08000000,00001000,00000000,00000000), ref: 00765C32
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalPathSection$ExistsFile$ChangeEnterFolderInitializeIos_base_dtorLeaveMessageNotifyPostSpecialstd::ios_base::_
                                                                                                                        • String ID: RemoveDesktopIcon, failed delete$(null)$.lnk$@$@$O$O$RemoveDesktopIcon, delete: $[D]
                                                                                                                        • API String ID: 4094689617-976063855
                                                                                                                        • Opcode ID: 812d02dc5b0ed1374a60a137dca9c08d9285232dbc02996a381a8563a9115ee9
                                                                                                                        • Instruction ID: 9fc9f7bd10122394f933a31be0bb4b0685f110edf9d3d759a805a92f0429b3e0
                                                                                                                        • Opcode Fuzzy Hash: 812d02dc5b0ed1374a60a137dca9c08d9285232dbc02996a381a8563a9115ee9
                                                                                                                        • Instruction Fuzzy Hash: 00C1F930900649DFEB05DBA8CD49BEDBB71FF55314F148258E805AB3D2EB785A84C791
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,?,?), ref: 0079B763
                                                                                                                        • PathRemoveFileSpecW.SHLWAPI(?), ref: 0079B770
                                                                                                                        • PathCombineW.SHLWAPI(?,?,WebView.dll), ref: 0079B7A5
                                                                                                                        • PathFileExistsW.SHLWAPI(?), ref: 0079B7B4
                                                                                                                        • PathCombineW.SHLWAPI(?,?,Utils\WebView.dll), ref: 0079B7CD
                                                                                                                        • PathFileExistsW.SHLWAPI(?), ref: 0079B7D6
                                                                                                                        • PathCombineW.SHLWAPI(?,?,LdsWebView.dll), ref: 0079B7EF
                                                                                                                        • PathFileExistsW.SHLWAPI(?), ref: 0079B7F8
                                                                                                                        • PathRemoveFileSpecW.SHLWAPI(?), ref: 0079B805
                                                                                                                        • PathCombineW.SHLWAPI(?,?,Utils\WebView.dll), ref: 0079B81E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Path$File$Combine$Exists$RemoveSpec$ModuleName
                                                                                                                        • String ID: LdsWebView.dll$Utils\WebView.dll$WebView.dll
                                                                                                                        • API String ID: 2616896688-2410763427
                                                                                                                        • Opcode ID: 0efa20c00c94b3a9cbf91e94e58530010cff9c112b8881237287b8983e4ecd75
                                                                                                                        • Instruction ID: 90ca743b240546737fa2d19fc06d47f6d0453330a575886ec41337b3c3d46c6d
                                                                                                                        • Opcode Fuzzy Hash: 0efa20c00c94b3a9cbf91e94e58530010cff9c112b8881237287b8983e4ecd75
                                                                                                                        • Instruction Fuzzy Hash: 9A5163B590031DDBCB20DB64ED89FDAB7ACFF48310F1046A6E615D3241E774AA848BA5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000003,00000000,main,000000FF,00000000,00000000), ref: 00761ACE
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000003,00000000,main,000000FF,?,-00000001), ref: 00761B0E
                                                                                                                        • DestroyWindow.USER32(00000000), ref: 00761EEF
                                                                                                                        • SwitchToThisWindow.USER32(FFFFFFFF,00000001), ref: 00761F75
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWideWindow$DestroySwitchThis
                                                                                                                        • String ID: @$@$O$O$OnClose::Destroy$OnClose::DoClose$[E]$main
                                                                                                                        • API String ID: 2317457960-1546003348
                                                                                                                        • Opcode ID: ca7c904e51ca3312293bc8cf2be1beb5990534622fbb71a6768a975a7ba2572d
                                                                                                                        • Instruction ID: 1133d91a373ae27462a4cb39ebb187a998fdf35a46ae6ca4d744a024a736b055
                                                                                                                        • Opcode Fuzzy Hash: ca7c904e51ca3312293bc8cf2be1beb5990534622fbb71a6768a975a7ba2572d
                                                                                                                        • Instruction Fuzzy Hash: DCF14730A00248DFEB15DFB4C849BEEBBB1FF54314F148258E815AB2D2DB799984CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetModuleHandleExW.KERNEL32(00000006,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0082EAC7
                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000105,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0082EAEA
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Module$FileHandleName
                                                                                                                        • String ID: (Press Retry to debug the application - JIT must be enabled)$...$<program name unknown>$Assertion failed!$Expression: $File: $For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts$Line: $Program: $\
                                                                                                                        • API String ID: 4146042529-3261600717
                                                                                                                        • Opcode ID: 18045e20fec978b76cc2244d8289f513fb6ba60a12775d4d830759c70c9db468
                                                                                                                        • Instruction ID: 6c21ad97d52792199545be1e886f669bcd3a923f2a749f05bbed0633af6b6fd3
                                                                                                                        • Opcode Fuzzy Hash: 18045e20fec978b76cc2244d8289f513fb6ba60a12775d4d830759c70c9db468
                                                                                                                        • Instruction Fuzzy Hash: 53D10A7194012D6BDB249A28EDC9FBA73A8FF64704F444199FD0CD2246F730DEC18A66
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • ShellExecuteW.SHELL32(00000000,open,00000010,?,00000000,00000005), ref: 007544F8
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExecuteShell
                                                                                                                        • String ID: /install_launch$(null)$@$InstallHelper::RunAppGame$O$[D]$http://s.ludashi.com/wan?type={type}&action={action}&pid={pid}&mid={mid}&mid2={mid2}$inst_open$open$run_at_succ$yes
                                                                                                                        • API String ID: 587946157-4021088489
                                                                                                                        • Opcode ID: 8d91cfb01a61027bc473b6af31c68da7ba6b935bb094fca4a36a2ab9e92cdda6
                                                                                                                        • Instruction ID: 56ba76817c4c5636e091b227e6126b3fbe04323e419d9d919fc215718f320f25
                                                                                                                        • Opcode Fuzzy Hash: 8d91cfb01a61027bc473b6af31c68da7ba6b935bb094fca4a36a2ab9e92cdda6
                                                                                                                        • Instruction Fuzzy Hash: 0ED10A71A00248DFDB10DFA8CC49BEDBBB1FF54319F144158E814AB392EBB89988CB51
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,?,000000FF,78E1EC8F), ref: 007900A1
                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 007900C5
                                                                                                                        • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,00000000,?,000000FF,78E1EC8F), ref: 0079031C
                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 0079032C
                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00790359
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00790360
                                                                                                                        • GlobalAlloc.KERNEL32(00000000,00000000,00000000,00000000,?,000000FF,78E1EC8F), ref: 00790385
                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00790394
                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,00000000), ref: 007903B9
                                                                                                                        • GdipAlloc.GDIPLUS(00000010), ref: 007903C7
                                                                                                                        • GdipLoadImageFromStream.GDIPLUS(00000000,00000004,00000010), ref: 007903E3
                                                                                                                        • GlobalUnlock.KERNEL32(?), ref: 00790408
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Global$Create$AllocGdipSizeStream$CloseFromHandleImageLoadLockReadUnlock
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3336390070-0
                                                                                                                        • Opcode ID: d612cff807b9fe637cfe5901cdb51340f497dd3ba542c3f37382e9f6c0583401
                                                                                                                        • Instruction ID: cd5e73f0b649528e081e14a408762ca4f003f01018c1c2ad835a4979c795d8c6
                                                                                                                        • Opcode Fuzzy Hash: d612cff807b9fe637cfe5901cdb51340f497dd3ba542c3f37382e9f6c0583401
                                                                                                                        • Instruction Fuzzy Hash: 6CB1E371910618EFDF21EB64DC49BEEB7B8AF05304F044198F909A7291EB785F84CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CharNext
                                                                                                                        • String ID: itemhottextcolor$itemminwidth$itemtextcolor$selitemhottextcolor$selitemtextcolor$true$visiblecheckbtn$visiblefolderbtn
                                                                                                                        • API String ID: 3213498283-1882295018
                                                                                                                        • Opcode ID: 54156ec44a1cd5ba8bd5c85fd5b106bd1595eeb33ee1f48aa8cb7c409e4be9c8
                                                                                                                        • Instruction ID: 357f4ed6124abce238d03b909e5b238993d9099c0a876e7c435b0aa17ae614c5
                                                                                                                        • Opcode Fuzzy Hash: 54156ec44a1cd5ba8bd5c85fd5b106bd1595eeb33ee1f48aa8cb7c409e4be9c8
                                                                                                                        • Instruction Fuzzy Hash: 8DA1DFA2700106AAEB14AF64DC157F6B366FF70B68F54857AE906CB215E33ADD84C360
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,?,00000000,00000000,78E1EC8F,?,00000000,?), ref: 0079094D
                                                                                                                        • GetFileSize.KERNEL32(?,00000000,?,00000084,00000002,Function_00015E60,?,00000000,00000000,78E1EC8F,?,00000000,?), ref: 007909AD
                                                                                                                        • ReadFile.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 007909EB
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 007909F8
                                                                                                                        • FindResourceW.KERNEL32(00000000,00000000,?,78E1EC8F,?,00000000,?), ref: 00790C91
                                                                                                                        • LoadResource.KERNEL32(00000000,00000000), ref: 00790CA4
                                                                                                                        • SizeofResource.KERNEL32(00000000,00000000), ref: 00790CB7
                                                                                                                        • LockResource.KERNEL32(00000000,00000000), ref: 00790CDD
                                                                                                                        • FreeResource.KERNEL32(00000000), ref: 00790CF3
                                                                                                                        • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00790D2E
                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 00790D3E
                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00790D78
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00790D7F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Resource$CloseCreateHandleReadSize$FindFreeLoadLockSizeof
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3866962569-0
                                                                                                                        • Opcode ID: e1317054c5a449587b544cc8ec9b08d0dc8027cc7404fb8e3d36e38f4ddc9bc7
                                                                                                                        • Instruction ID: 386a3d90e1a72d7ef2d2fc04a9e0086f0fceacac4ae6e8751c9c6f09ae906d9d
                                                                                                                        • Opcode Fuzzy Hash: e1317054c5a449587b544cc8ec9b08d0dc8027cc7404fb8e3d36e38f4ddc9bc7
                                                                                                                        • Instruction Fuzzy Hash: DDE19471901219DFEF20EB64DC49FEEB775BF05314F108295E919A3291EB386E848FA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 0078FC1E
                                                                                                                        • SetTextColor.GDI32(?), ref: 0078FC44
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0078FC57
                                                                                                                        • GetTextExtentPoint32W.GDI32(?,?,?,?), ref: 0078FC7B
                                                                                                                        • GetTextExtentPoint32W.GDI32(?,?,00000000,?), ref: 0078FD17
                                                                                                                        • DrawTextW.USER32(?,?,000000FF,?,?), ref: 0078FD83
                                                                                                                        • DrawTextW.USER32(?,?,000000FF,00000000,?), ref: 0078FDF2
                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 0078FE27
                                                                                                                        • SetTextColor.GDI32(?), ref: 0078FE4D
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0078FE60
                                                                                                                        • GetTextExtentPoint32W.GDI32(?,?,?,?), ref: 0078FEC8
                                                                                                                        • SelectObject.GDI32(?,?), ref: 0078FED2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Text$ExtentObjectPoint32Select$ColorDrawMode
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3405755493-0
                                                                                                                        • Opcode ID: b50c02d96932f094d0a55ee5935c6b4759b3df5f48f061e416ab79ddae003593
                                                                                                                        • Instruction ID: 8153a37a5667cfbbccb39f9094f270b6d48462e3231141242cf60c56a22d87c3
                                                                                                                        • Opcode Fuzzy Hash: b50c02d96932f094d0a55ee5935c6b4759b3df5f48f061e416ab79ddae003593
                                                                                                                        • Instruction Fuzzy Hash: A4B1D035A00108AFCF04EFA8DD559FEBBB9FF89315B104269F906A3291DB386D51CB60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 0083E0A2
                                                                                                                          • Part of subcall function 0083D3F1: _free.LIBCMT ref: 0083D40E
                                                                                                                          • Part of subcall function 0083D3F1: _free.LIBCMT ref: 0083D420
                                                                                                                          • Part of subcall function 0083D3F1: _free.LIBCMT ref: 0083D432
                                                                                                                          • Part of subcall function 0083D3F1: _free.LIBCMT ref: 0083D444
                                                                                                                          • Part of subcall function 0083D3F1: _free.LIBCMT ref: 0083D456
                                                                                                                          • Part of subcall function 0083D3F1: _free.LIBCMT ref: 0083D468
                                                                                                                          • Part of subcall function 0083D3F1: _free.LIBCMT ref: 0083D47A
                                                                                                                          • Part of subcall function 0083D3F1: _free.LIBCMT ref: 0083D48C
                                                                                                                          • Part of subcall function 0083D3F1: _free.LIBCMT ref: 0083D49E
                                                                                                                          • Part of subcall function 0083D3F1: _free.LIBCMT ref: 0083D4B0
                                                                                                                          • Part of subcall function 0083D3F1: _free.LIBCMT ref: 0083D4C2
                                                                                                                          • Part of subcall function 0083D3F1: _free.LIBCMT ref: 0083D4D4
                                                                                                                          • Part of subcall function 0083D3F1: _free.LIBCMT ref: 0083D4E6
                                                                                                                        • _free.LIBCMT ref: 0083E097
                                                                                                                          • Part of subcall function 00834728: RtlFreeHeap.NTDLL(00000000,00000000,?,0083DB5E,?,00000000,?,00000000,?,0083DE02,?,00000007,?,?,0083E1F6,?), ref: 0083473E
                                                                                                                          • Part of subcall function 00834728: GetLastError.KERNEL32(?,?,0083DB5E,?,00000000,?,00000000,?,0083DE02,?,00000007,?,?,0083E1F6,?,?), ref: 00834750
                                                                                                                        • _free.LIBCMT ref: 0083E0B9
                                                                                                                        • _free.LIBCMT ref: 0083E0CE
                                                                                                                        • _free.LIBCMT ref: 0083E0D9
                                                                                                                        • _free.LIBCMT ref: 0083E0FB
                                                                                                                        • _free.LIBCMT ref: 0083E10E
                                                                                                                        • _free.LIBCMT ref: 0083E11C
                                                                                                                        • _free.LIBCMT ref: 0083E127
                                                                                                                        • _free.LIBCMT ref: 0083E15F
                                                                                                                        • _free.LIBCMT ref: 0083E166
                                                                                                                        • _free.LIBCMT ref: 0083E183
                                                                                                                        • _free.LIBCMT ref: 0083E19B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 161543041-0
                                                                                                                        • Opcode ID: 59e0d70c5586f9a7c5d924e2bf4d53bf21fc29f2a33f988eb4fdabca69fb3dc6
                                                                                                                        • Instruction ID: 7e9373cfa44a7e91ebc70565641835ac10dae6a272cc77d12573e07768a05e29
                                                                                                                        • Opcode Fuzzy Hash: 59e0d70c5586f9a7c5d924e2bf4d53bf21fc29f2a33f988eb4fdabca69fb3dc6
                                                                                                                        • Instruction Fuzzy Hash: CE316E31600708AFEB25AA39D885B5A73E9FF81392F165929F448D7291DF72FC40CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0078FA8A
                                                                                                                        • CreateCompatibleBitmap.GDI32(?,?,?), ref: 0078FAA6
                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0078FAB1
                                                                                                                        • GdipCreateFromHDC.GDIPLUS(00000000,00000000), ref: 0078FAC5
                                                                                                                        • GdipSetSmoothingMode.GDIPLUS(00000000,00000004,00000000,00000000), ref: 0078FAD3
                                                                                                                        • GdipCreateSolidFill.GDIPLUS(?,?,00000000,00000004,00000000,00000000), ref: 0078FB0B
                                                                                                                        • GdipFillEllipseI.GDIPLUS(00FFFFFF,00000000,00000000,00000000,-00000001,-00000001,?,?,00000000,00000004,00000000,00000000), ref: 0078FB2A
                                                                                                                        • AlphaBlend.MSIMG32(00000000,?,00000000,00000000,?,?,00000000,00000000,00000000,?,01FF0000,00FFFFFF,00000000,00000000,00000000,-00000001), ref: 0078FB5B
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0078FB66
                                                                                                                        • DeleteObject.GDI32(?), ref: 0078FB6F
                                                                                                                        • DeleteDC.GDI32(?), ref: 0078FB76
                                                                                                                        • GdipDeleteBrush.GDIPLUS(00000000,?,00000000,00000000,?,?,00000000,00000000,00000000,?,01FF0000,00FFFFFF,00000000,00000000,00000000,-00000001), ref: 0078FB7D
                                                                                                                        • GdipDeleteGraphics.GDIPLUS(01FF0000,00000000,?,00000000,00000000,?,?,00000000,00000000,00000000,?,01FF0000,00FFFFFF,00000000,00000000,00000000), ref: 0078FB85
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Gdip$CreateDelete$Object$CompatibleFillSelect$AlphaBitmapBlendBrushEllipseFromGraphicsModeSmoothingSolid
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1405219648-0
                                                                                                                        • Opcode ID: b8f42a2282440d96e7cf384fc9f167b2526fdddb4c2cab004625ccb133d91a89
                                                                                                                        • Instruction ID: 66753e7202070b238fd248493b0d1757cddce9092c9bf477941c3a8a232a1258
                                                                                                                        • Opcode Fuzzy Hash: b8f42a2282440d96e7cf384fc9f167b2526fdddb4c2cab004625ccb133d91a89
                                                                                                                        • Instruction Fuzzy Hash: 45313B71510608BFDB14DFA8CC49EAEBBB8FF88311F104519FA5AD7291C774A940CB60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CharNext
                                                                                                                        • String ID: foreimage$group$selected$selectedbkcolor$selecteddisabledimage$selectedhotimage$selectedimage$selectedtextcolor$true
                                                                                                                        • API String ID: 3213498283-1759172610
                                                                                                                        • Opcode ID: 8d7b01ec794dad84690deff5e86b21571a0f5dae27043de7e619b261780af6c8
                                                                                                                        • Instruction ID: 64ad5f9c0acdbf66e9a73e2e9adb303a35b47d0cbd1230e4b02f1c91be2a0f2f
                                                                                                                        • Opcode Fuzzy Hash: 8d7b01ec794dad84690deff5e86b21571a0f5dae27043de7e619b261780af6c8
                                                                                                                        • Instruction Fuzzy Hash: 6DA1A262300102D6EB24BFA49815FFAB366FF70768B44852DE9069B255E73AED45C3E0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00777E80: EnterCriticalSection.KERNEL32(0089C0FC,78E1EC8F,?,?,00000000), ref: 00777EBD
                                                                                                                          • Part of subcall function 00777E80: InitializeCriticalSection.KERNEL32(00000004), ref: 00777EFD
                                                                                                                          • Part of subcall function 00777E80: LeaveCriticalSection.KERNEL32(0089C0FC,?,00000000), ref: 00777F4C
                                                                                                                          • Part of subcall function 00748FE0: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00749051
                                                                                                                        • EnterCriticalSection.KERNEL32(0089602C,78E1EC8F,00000000,?,00000000,00848494,000000FF,?,?,00000000,00000000,000000C3,00000050), ref: 0075FE65
                                                                                                                        • LeaveCriticalSection.KERNEL32(0089602C,?,00000000,00848494,000000FF,?,?,00000000,00000000,000000C3,00000050), ref: 0075FEAE
                                                                                                                        • DestroyWindow.USER32(?,close_game,00000000,00000001,00000000,http://s.ludashi.com/wan?type={type}&action={action}&pid={pid}&mid={mid}&mid2={mid2},78E1EC8F,00000000,?,00000000,00848494,000000FF,?,?,00000000,00000000), ref: 0075FED2
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$EnterLeave$DestroyInitializeIos_base_dtorWindowstd::ios_base::_
                                                                                                                        • String ID: (null)$@$MainWindow::DoCharge failed.$MainWindow::DoCharge:$O$[D]$close_game$http://s.ludashi.com/wan?type={type}&action={action}&pid={pid}&mid={mid}&mid2={mid2}
                                                                                                                        • API String ID: 2960744468-2352441194
                                                                                                                        • Opcode ID: 2ecbbcb058f38b2367fe7b359e9fbbe5a7573e2ef1e8d97825216d51d2c439d4
                                                                                                                        • Instruction ID: 50cbc5839c8d51f6a62a5248a88bffcc1130a65dcb9433d884054b79f79ee573
                                                                                                                        • Opcode Fuzzy Hash: 2ecbbcb058f38b2367fe7b359e9fbbe5a7573e2ef1e8d97825216d51d2c439d4
                                                                                                                        • Instruction Fuzzy Hash: C7D11871900248DFDB05DB68CC49BEEBBB1FF44315F048269E915A73D2EBB85984CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetWindow.USER32(?,00000004), ref: 007828FA
                                                                                                                        • ShowWindow.USER32(?,00000001,?,00000000,?,0075F3DB,FFFFFFFF,00000000,00000002,00000001,00000000), ref: 00782907
                                                                                                                        • EnableWindow.USER32(00000000,00000000), ref: 00782910
                                                                                                                        • IsWindow.USER32(?), ref: 0078292F
                                                                                                                        • GetMessageW.USER32(0075F3DB,00000000,00000000,00000000), ref: 0078294A
                                                                                                                        • EnableWindow.USER32(00000000,00000001), ref: 00782968
                                                                                                                        • SetFocus.USER32(00000000,?,00000000,?,0075F3DB), ref: 0078296F
                                                                                                                        • TranslateMessage.USER32(0075F3DB), ref: 00782991
                                                                                                                        • DispatchMessageW.USER32(0075F3DB), ref: 0078299B
                                                                                                                        • IsWindow.USER32(?), ref: 007829AC
                                                                                                                        • EnableWindow.USER32(00000000,00000001), ref: 007829B9
                                                                                                                        • SetFocus.USER32(00000000,?,00000000,?,0075F3DB,FFFFFFFF,00000000,00000002,00000001,00000000), ref: 007829C0
                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 007829D2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Message$Enable$Focus$DispatchPostQuitShowTranslate
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 200552106-0
                                                                                                                        • Opcode ID: d2d485d036f0c0cf415ef10bc7e41b6cdc969d4df5b9bbc8ad48879880515d3b
                                                                                                                        • Instruction ID: 0ffb6190b2b5d432a2a28f2bee28a10f9d8c4c0346fdc910a303df3dfa62eeee
                                                                                                                        • Opcode Fuzzy Hash: d2d485d036f0c0cf415ef10bc7e41b6cdc969d4df5b9bbc8ad48879880515d3b
                                                                                                                        • Instruction Fuzzy Hash: 82314971940308ABDF10AFA5DD48BDDBBB8FF09306F1051A5F501B2191EB79AA81CB60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0077872A
                                                                                                                        • GetCurrentProcessId.KERNEL32(00000000,?,?,?,78E1EC8F), ref: 00778731
                                                                                                                        • wsprintfW.USER32 ref: 0077876C
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00778778
                                                                                                                        • GetCurrentProcessId.KERNEL32(00000000,?,?,?,78E1EC8F), ref: 0077877F
                                                                                                                        • wsprintfW.USER32 ref: 007787BA
                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?), ref: 007788D8
                                                                                                                        • EnterCriticalSection.KERNEL32(?,0085A2DC,00000002,00000000,00000000,?,?,?,?,?), ref: 007789F9
                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,0085A2DC,00000002,00000000,00000000,?,?,?,?,?), ref: 00778A2D
                                                                                                                        Strings
                                                                                                                        • %02d-%02d %02d:%02d:%02d.%03d [%5d][%5d][%s], xrefs: 007787B4
                                                                                                                        • %02d-%02d %02d:%02d:%02d.%03d [%5d][%5d], xrefs: 00778766
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Current$CriticalProcessSectionThreadwsprintf$ByteCharEnterLeaveMultiWide
                                                                                                                        • String ID: %02d-%02d %02d:%02d:%02d.%03d [%5d][%5d]$%02d-%02d %02d:%02d:%02d.%03d [%5d][%5d][%s]
                                                                                                                        • API String ID: 1834957445-3980566011
                                                                                                                        • Opcode ID: e9db233320671eb8188dd5325e807a9d2733423f690b393b2d7a0b8516bdbfee
                                                                                                                        • Instruction ID: a20fbfa5249beb3bddbbe7b3a323205c94633219c61c62876c864649d8c2faa4
                                                                                                                        • Opcode Fuzzy Hash: e9db233320671eb8188dd5325e807a9d2733423f690b393b2d7a0b8516bdbfee
                                                                                                                        • Instruction Fuzzy Hash: 4CC1AD71900219DBDF28DB64CD49BEDB7B9FF48301F0081D9E509A7251EB79AA84CFA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetTempPathW.KERNEL32(00000104,?,78E1EC8F,?,?), ref: 007D08D6
                                                                                                                        • GetTempFileNameW.KERNEL32(?,mem,00000000,?,?,?,?,?,?,?), ref: 007D0912
                                                                                                                        • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000002,04000100,00000000,?,?), ref: 007D0995
                                                                                                                        • SetFilePointer.KERNEL32(00000000,?,00000000,00000000,?,?), ref: 007D09B1
                                                                                                                        • SetEndOfFile.KERNEL32(FFFFFFFF,?,?), ref: 007D09C2
                                                                                                                        • CreateFileMappingW.KERNEL32(FFFFFFFF,00000000,00000004,00000000,00000000,00000000,?,?), ref: 007D09DC
                                                                                                                        • MapViewOfFile.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?), ref: 007D09F5
                                                                                                                        • UnmapViewOfFile.KERNEL32(00000000,?,?), ref: 007D0A1D
                                                                                                                        • CloseHandle.KERNEL32(?,?,?), ref: 007D0A3E
                                                                                                                        • CloseHandle.KERNEL32(FFFFFFFF,?,?), ref: 007D0A5A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$CloseCreateHandleTempView$MappingNamePathPointerUnmap
                                                                                                                        • String ID: mem
                                                                                                                        • API String ID: 3817332302-2496070502
                                                                                                                        • Opcode ID: 94d32eda6d9a6a4ad2516eb2f067180486274789e77d68f2b85c97be05a0e49c
                                                                                                                        • Instruction ID: 6a756cdb8a1242d10c3928cdf8a93816cc154f78244432c17af718f470742c54
                                                                                                                        • Opcode Fuzzy Hash: 94d32eda6d9a6a4ad2516eb2f067180486274789e77d68f2b85c97be05a0e49c
                                                                                                                        • Instruction Fuzzy Hash: C6B170B0D007189BDB20CB24CC45B9DB7B8BF45305F1052DAE609A7292E778AEC4CF99
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GdipGetImageEncodersSize.GDIPLUS(00000000,?,image/jpeg,0000000A), ref: 0079E3D8
                                                                                                                        • GdipGetImageEncoders.GDIPLUS(00000000,00000000,00000000,0000000A), ref: 0079E3FD
                                                                                                                        • DeleteFileW.KERNEL32(?,?,00000000,00000000,0000000A), ref: 0079E498
                                                                                                                        • GdipSaveImageToFile.GDIPLUS(00000001,?,?,00000000,?,00000000,00000000,0000000A), ref: 0079E4B6
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: GdipImage$EncodersFile$DeleteSaveSize
                                                                                                                        • String ID: bmp$image/bmp$image/jpeg$image/png$jpeg$jpg$png
                                                                                                                        • API String ID: 2141025739-799179674
                                                                                                                        • Opcode ID: 59741ddf9fc0c8db2b88a4d735c10375595401c4fa94979589114dc8e3b12648
                                                                                                                        • Instruction ID: 5c82e6a745c32dad8d3084926f5d50b5eca2d7495a6203fa5cccf63145e43938
                                                                                                                        • Opcode Fuzzy Hash: 59741ddf9fc0c8db2b88a4d735c10375595401c4fa94979589114dc8e3b12648
                                                                                                                        • Instruction Fuzzy Hash: 9591E371E00219DBDF20DFA8DD45ADEB7B9FF48311F144629E814E7291E738A984CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • MapWindowPoints.USER32(00000000), ref: 007C4904
                                                                                                                        • MonitorFromWindow.USER32(00000000,00000001), ref: 007C492E
                                                                                                                        • GetMonitorInfoW.USER32(00000000), ref: 007C4935
                                                                                                                        • MapWindowPoints.USER32(00000000), ref: 007C4995
                                                                                                                        • GetParent.USER32(FFFFFFFF), ref: 007C49D1
                                                                                                                        • GetParent.USER32(FFFFFFFF), ref: 007C49D8
                                                                                                                        • GetParent.USER32(00000000), ref: 007C49DD
                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000005,?,?,00000000), ref: 007C49E8
                                                                                                                        • SendMessageW.USER32(FFFFFFFF,00000086,00000001,00000000), ref: 007C49F8
                                                                                                                        • GetClientRect.USER32(FFFFFFFF,?), ref: 007C4A0C
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Parent$MonitorPoints$ClientFromInfoMessageRectSendShow
                                                                                                                        • String ID: (
                                                                                                                        • API String ID: 3371075945-3887548279
                                                                                                                        • Opcode ID: 86f58b4a710d53fb77ec9b940e9d2a82b788597cd6b3ed8b4235531716cb739e
                                                                                                                        • Instruction ID: 37e487f2357d77842f88a5f5027ea5a4d913e675fc48304bda5fe652a63f992a
                                                                                                                        • Opcode Fuzzy Hash: 86f58b4a710d53fb77ec9b940e9d2a82b788597cd6b3ed8b4235531716cb739e
                                                                                                                        • Instruction Fuzzy Hash: B7813B71E00219DFDB14DFA8C958BADBBF9BF48300F114169E909AB252DB74A940CF90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,?,00000000,00000000,78E1EC8F,?,?,?), ref: 00794AE0
                                                                                                                        • GetFileSize.KERNEL32(?,00000000,?,00000084,00000002,Function_00015E60,?,00000000,00000000,78E1EC8F,?,?,?), ref: 00794B6D
                                                                                                                        • ReadFile.KERNEL32(?,?,?,00000000,00000000,?,?,?,?), ref: 00794BD2
                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,?), ref: 00794BD9
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$CloseCreateHandleReadSize
                                                                                                                        • String ID: Could not read file$Could not unzip file$Error opening file$Error opening zip file$File is empty$File too large
                                                                                                                        • API String ID: 3919263394-637979653
                                                                                                                        • Opcode ID: 5777dfc1c814ff916568763e13857a425f392a55d31bf3fa7014545093f0365f
                                                                                                                        • Instruction ID: 16e2d5ad6bdae08d9db055700ec04d3bccdf6c7332ccfebf96ceef3f24f25a3f
                                                                                                                        • Opcode Fuzzy Hash: 5777dfc1c814ff916568763e13857a425f392a55d31bf3fa7014545093f0365f
                                                                                                                        • Instruction Fuzzy Hash: BFD18070900219EBDF25EB60EC5AFDEB778AF04354F004195EA19B7282DB78AB858B51
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • PathFileExistsW.SHLWAPI(?,78E1EC8F,00000010,00000010), ref: 0074F9B6
                                                                                                                        • CoCreateInstance.OLE32(00858DCC,00000000,00000017,00856B60,00000000), ref: 0074F9EA
                                                                                                                        • PathRemoveFileSpecW.SHLWAPI(?), ref: 0074FA72
                                                                                                                        • GetShortPathNameW.KERNEL32(?,?,00000104), ref: 0074FAA7
                                                                                                                          • Part of subcall function 00777E80: EnterCriticalSection.KERNEL32(0089C0FC,78E1EC8F,?,?,00000000), ref: 00777EBD
                                                                                                                          • Part of subcall function 00777E80: InitializeCriticalSection.KERNEL32(00000004), ref: 00777EFD
                                                                                                                          • Part of subcall function 00777E80: LeaveCriticalSection.KERNEL32(0089C0FC,?,00000000), ref: 00777F4C
                                                                                                                          • Part of subcall function 00748FE0: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00749051
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalPathSection$File$CreateEnterExistsInitializeInstanceIos_base_dtorLeaveNameRemoveShortSpecstd::ios_base::_
                                                                                                                        • String ID: success$(null)$@$CreateShortcut, create <<$O$[D]
                                                                                                                        • API String ID: 3719973544-2465842825
                                                                                                                        • Opcode ID: af1d0b1bd1a746dcbc1e12685502fc97c203566def911b41cd66f80150bc0b97
                                                                                                                        • Instruction ID: e5bc843fe29363c1cb9c61430ddf85144d7f5c58f2647c84c556f098fe48a71f
                                                                                                                        • Opcode Fuzzy Hash: af1d0b1bd1a746dcbc1e12685502fc97c203566def911b41cd66f80150bc0b97
                                                                                                                        • Instruction Fuzzy Hash: 78C17F71B007589FDB24DF64CC58BAAB7B4BF46314F0041E9E809A7691EB789E84CF52
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetClassInfoExW.USER32(00000000,00000000), ref: 0078219B
                                                                                                                        • GetClassInfoExW.USER32(00000000,00000000), ref: 007821B7
                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 007821E8
                                                                                                                        • GetLastError.KERNEL32 ref: 007821F3
                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00782258
                                                                                                                        • RegisterClassW.USER32(?), ref: 0078227D
                                                                                                                        • GetLastError.KERNEL32 ref: 00782288
                                                                                                                        • CreateWindowExW.USER32(00000000,00000000,?,?,?,007614A0,00000000,?,82030000,00000000,80000000,80000000), ref: 007822C8
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Class$ErrorInfoLastRegister$CreateCursorLoadWindow
                                                                                                                        • String ID: 0$`*x +x
                                                                                                                        • API String ID: 1185170849-3874513808
                                                                                                                        • Opcode ID: cbf6e7008932256d851b6bd02f72370b2796eb4a35b5f33a63e3cfa4492b5049
                                                                                                                        • Instruction ID: 8491f61fcf6c265176940278533f7f6647d7a63c544d9c1e49898c0b5eeb3306
                                                                                                                        • Opcode Fuzzy Hash: cbf6e7008932256d851b6bd02f72370b2796eb4a35b5f33a63e3cfa4492b5049
                                                                                                                        • Instruction Fuzzy Hash: A0415D75A102089FDF10EFA4D848BAEBBF8FF18306F108459F845E7251EB399990CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • EnterCriticalSection.KERNEL32(00858EAC,78E1EC8F,-00000001,00858B78), ref: 0077D3C9
                                                                                                                        • LeaveCriticalSection.KERNEL32(00858EAC), ref: 0077D437
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 0077D463
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 0077D48E
                                                                                                                        • IsWindow.USER32(00000000), ref: 0077D6DD
                                                                                                                        • KillTimer.USER32(00858BA8,?), ref: 0077D6EC
                                                                                                                        • DestroyWindow.USER32(0076FBE0), ref: 0077D726
                                                                                                                        • DeleteObject.GDI32(00760B30), ref: 0077D754
                                                                                                                        • DeleteObject.GDI32(0076F330), ref: 0077D762
                                                                                                                        • ReleaseDC.USER32(00858BA8,00786F40), ref: 0077D772
                                                                                                                        • DeleteCriticalSection.KERNEL32(00858EAC,00000000,00858BA8), ref: 0077D795
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Delete$Object$CriticalSection$Window$DestroyEnterKillLeaveReleaseTimer
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3316055326-0
                                                                                                                        • Opcode ID: 5b5df63393f1e5c61141792f7ed6b2e1687352c20cc16a1b66549f478294143a
                                                                                                                        • Instruction ID: db947dda82673c6352b79d0d80b0e338f60702eae5743ff2a12873ceb3349d92
                                                                                                                        • Opcode Fuzzy Hash: 5b5df63393f1e5c61141792f7ed6b2e1687352c20cc16a1b66549f478294143a
                                                                                                                        • Instruction Fuzzy Hash: E5D15030700606EBDF19FB70C899BAEB3A9BF45384F548129E51DD3291EF28AD158791
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00744ED0: CharNextW.USER32(?,00000000,00000000), ref: 00744F0E
                                                                                                                          • Part of subcall function 00744ED0: CharNextW.USER32(00000000,?,00000000,00000000), ref: 00744F3B
                                                                                                                          • Part of subcall function 00744ED0: CharNextW.USER32(753CA7D0,?,00000000,00000000), ref: 00744F54
                                                                                                                          • Part of subcall function 00744ED0: CharNextW.USER32(753CA7D0,?,00000000,00000000), ref: 00744F5F
                                                                                                                          • Part of subcall function 00744ED0: CharNextW.USER32(8007000E,?,00000000,00000000), ref: 00744FCE
                                                                                                                        • lstrcmpiW.KERNEL32(?,00855464,?,78E1EC8F,?,00000000,00000000,?,00000000,008459AB,000000FF,?,00745F4B,00000000,00000000,00000000), ref: 00744493
                                                                                                                        • lstrcmpiW.KERNEL32(?,00855468,?,00745F4B,00000000,00000000,00000000,00000000), ref: 007444AA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CharNext$lstrcmpi
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3586774192-0
                                                                                                                        • Opcode ID: 0a23c8fd8d3adda11a4dd9bff288853d88c8bd933eba20ebea92ae9eebb2dc0e
                                                                                                                        • Instruction ID: 57bf28f3dbe8000c29b6b70542ab68be3652a587f4b06d537ec6e1f53e1766ce
                                                                                                                        • Opcode Fuzzy Hash: 0a23c8fd8d3adda11a4dd9bff288853d88c8bd933eba20ebea92ae9eebb2dc0e
                                                                                                                        • Instruction Fuzzy Hash: ADC1D371900219DBDB34DF54CC89BE9B3B8EF15300F164099EB09A7291E7389E95EF91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GlobalAlloc.KERNEL32(00000002,?,78E1EC8F), ref: 0079EAEA
                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0079EAF3
                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 0079EB06
                                                                                                                        • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000002,00000080,00000000), ref: 0079EB3D
                                                                                                                        • WriteFile.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0084C2A8), ref: 0079EB6D
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,0084C2A8,000000FF), ref: 0079EB74
                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,0084C2A8,000000FF), ref: 0079EB93
                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0079EBB6
                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 0079EBDE
                                                                                                                        • GdipAlloc.GDIPLUS(00000010), ref: 0079EBE9
                                                                                                                        • GdipCreateBitmapFromStream.GDIPLUS(00000000,?,00000010), ref: 0079EC06
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Global$CreateFile$AllocGdipStream$BitmapCloseDeleteFreeFromHandleLockUnlockWrite
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 8524012-0
                                                                                                                        • Opcode ID: 2f1115c8d0e5f4365bc1d50f4894303a2ecbea59b24d321512b4bfdf04818db2
                                                                                                                        • Instruction ID: 100885cc50484508eef0fed134c00f61d7644e6b059051058ddb642b6c2e96bd
                                                                                                                        • Opcode Fuzzy Hash: 2f1115c8d0e5f4365bc1d50f4894303a2ecbea59b24d321512b4bfdf04818db2
                                                                                                                        • Instruction Fuzzy Hash: 15518071A01619EFDB10DFA4D845FAEBBB8FF09715F004519F812E7280DB789940CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetClientRect.USER32(?,?), ref: 00799B20
                                                                                                                        • GetDC.USER32(?), ref: 00799B39
                                                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00799B4B
                                                                                                                        • CreateDIBSection.GDI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00799BBD
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00799BF4
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00799C1E
                                                                                                                        • UpdateLayeredWindow.USER32(?,00000000,?,?,?,?,00000000,?,00000002), ref: 00799C6C
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00799C77
                                                                                                                        • DeleteDC.GDI32(?), ref: 00799C7E
                                                                                                                        • DeleteObject.GDI32(?), ref: 00799C8C
                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00799C96
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Object$CreateDeleteRectSelectWindow$ClientCompatibleLayeredReleaseSectionUpdate
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1931245371-0
                                                                                                                        • Opcode ID: d7cb7083c626943c43ef07434f1fea18de3c69c98f92c3150ee2b1a2362bf197
                                                                                                                        • Instruction ID: 98db3291bdd958458a0d10d28f4e84f0234f5ab09d0ce8ef6bb1c5a9bc6c90b9
                                                                                                                        • Opcode Fuzzy Hash: d7cb7083c626943c43ef07434f1fea18de3c69c98f92c3150ee2b1a2362bf197
                                                                                                                        • Instruction Fuzzy Hash: 3751C3B1D01718AFDB10DFA9DD88BEEBBF9FF08314F10811AE905A7251E775A9448B60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0077E4B0: SelectObject.GDI32(?,00000000), ref: 0077E4FB
                                                                                                                          • Part of subcall function 0077E4B0: GetTextMetricsW.GDI32(?,?), ref: 0077E505
                                                                                                                          • Part of subcall function 0077E4B0: SelectObject.GDI32(?,00000000), ref: 0077E50F
                                                                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 007B1C94
                                                                                                                        • SendMessageW.USER32(?,000000C5,?,00000000), ref: 007B1CA9
                                                                                                                        • SendMessageW.USER32(?,000000CC,?,00000000), ref: 007B1CC9
                                                                                                                        • SetWindowTextW.USER32(?,00000000), ref: 007B1CEE
                                                                                                                        • SendMessageW.USER32(?,000000B9,00000000,00000000), ref: 007B1D12
                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 007B1D3C
                                                                                                                        • SendMessageW.USER32(?,000000CF,00000000,00000000), ref: 007B1D5C
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 007B1D63
                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,?), ref: 007B1D82
                                                                                                                        • ShowWindow.USER32(?,00000004), ref: 007B1D8D
                                                                                                                        • SetFocus.USER32(?), ref: 007B1D96
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSendWindow$LongObjectSelectText$EnableFocusMetricsShow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 727629865-0
                                                                                                                        • Opcode ID: 544b95e69a4a778954cd359b6903b2b96dce0c16183877061ae89afdcff963d9
                                                                                                                        • Instruction ID: 3e88e4e020454bda31958c849c752e59b7373f48ac9293003280321b6979f504
                                                                                                                        • Opcode Fuzzy Hash: 544b95e69a4a778954cd359b6903b2b96dce0c16183877061ae89afdcff963d9
                                                                                                                        • Instruction Fuzzy Hash: 2B51CE70A00604BFEB11DB68DD0AF6ABBB5FF48304F004269F6199B2E1DB75B950CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CharNextW.USER32(753CA7D0,?,?,?), ref: 00795317
                                                                                                                        • CharNextW.USER32(?,?,?,?,?,007956AC,007945C0,00000000,?,?,007945C0,?,FFFFFFFF), ref: 00795513
                                                                                                                        • CharNextW.USER32(?,?,?,?,?,007956AC,007945C0,00000000,?,?,007945C0,?,FFFFFFFF), ref: 0079555E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CharNext
                                                                                                                        • String ID: Error parsing element name$Expected end-tag start$Expected start tag$Expected start-tag closing$Unmatched closing tag$gfff
                                                                                                                        • API String ID: 3213498283-2742108210
                                                                                                                        • Opcode ID: 81d911a59a97d7e995c12a25c104f100216cf4d617ed2a89df160d9f91f0f0cc
                                                                                                                        • Instruction ID: 750b7c342dbd2dd46e2546aa8558d01b4f5d8a844b99aa34e6f38214a6673385
                                                                                                                        • Opcode Fuzzy Hash: 81d911a59a97d7e995c12a25c104f100216cf4d617ed2a89df160d9f91f0f0cc
                                                                                                                        • Instruction Fuzzy Hash: 9DC114706006259BCF25EF29E490A79B3F6FF98351B15406EE985CB391EB38DC91CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$DeleteExistsPath
                                                                                                                        • String ID: /from=start_menu$%s\%s.lnk$(null)$@$InstallHelper::AddStartMenu delete link file:$O$[D]
                                                                                                                        • API String ID: 4234011339-2998428051
                                                                                                                        • Opcode ID: 0f732f1d45c433b93b8dd39087131f674fe69c534015f6a51e422e687d8011be
                                                                                                                        • Instruction ID: 1a28787edfc39c45d40e7e0a35c0d9ea0792e019b35ea5157ffd32e709eeca34
                                                                                                                        • Opcode Fuzzy Hash: 0f732f1d45c433b93b8dd39087131f674fe69c534015f6a51e422e687d8011be
                                                                                                                        • Instruction Fuzzy Hash: 9CD1A270900649DFDB01DFA8C849BAEBBB4FF45314F148198E454AB392EB78AD45CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SHDeleteKeyW.SHLWAPI(80000001,00000010,?), ref: 0074E2FF
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Delete
                                                                                                                        • String ID: Channel$DisplayName$ExePath$From$InstallDir$InstallTime$PID$Version
                                                                                                                        • API String ID: 1035893169-890240775
                                                                                                                        • Opcode ID: 688059ee72c66c2857d5bab93ed4bbcadd1c14812dd7a1758cad5715984ec8cd
                                                                                                                        • Instruction ID: 1a4f352ec79d8c72be80622a2fc70279f07d5674db422a803e42f651444a21f8
                                                                                                                        • Opcode Fuzzy Hash: 688059ee72c66c2857d5bab93ed4bbcadd1c14812dd7a1758cad5715984ec8cd
                                                                                                                        • Instruction Fuzzy Hash: F4B16F70A00645DFD700DBA8C849A5EBBB8FF45315F188199E814E7352EB78ED05CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 007E2610: CloseHandle.KERNEL32(00000018,?,78E1EC8F,00000018,\-~), ref: 007E2664
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 007ECA8A
                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(0089D350,000007D0), ref: 007ECABC
                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 007ECAD5
                                                                                                                        • GetLastError.KERNEL32(00000002,00000001), ref: 007ECBB7
                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00000000,-00000010,00000000,?), ref: 007ECC03
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$CloseCountCurrentEnterErrorHandleInitializeLastLeaveSpinThread
                                                                                                                        • String ID: .$Check failed: false. $\-~$d:\code.aliyun.com\core_lib\libs\chromium\base\win\scoped_handle.cc
                                                                                                                        • API String ID: 3455764205-1615341461
                                                                                                                        • Opcode ID: 767c2d418a7dfafd31e29580166c227bb54aba5b4b84674b68b7463f7e9cc8ce
                                                                                                                        • Instruction ID: 27d822c42c41359cd178b4f25f5d73d9a1e6f30efc7726e6508ed0e7e1588002
                                                                                                                        • Opcode Fuzzy Hash: 767c2d418a7dfafd31e29580166c227bb54aba5b4b84674b68b7463f7e9cc8ce
                                                                                                                        • Instruction Fuzzy Hash: 5D519FB0D01348EBDF10EFA4D94AB9DBBB4FB08715F04411AE909A7392EB785944CB56
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNEL32(Advapi32.dll,?,00000000,?,C000008C,00000001,?,?,?,008853C4,?,?,00742522,80004005,78E1EC8F), ref: 00744BFA
                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyTransactedW), ref: 00744C0A
                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 00744C32
                                                                                                                        • GetModuleHandleW.KERNEL32(Advapi32.dll,?,00000000,?,C000008C,00000001,?,?,?,008853C4,?,?,00742522,80004005,78E1EC8F), ref: 00744C57
                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00744C67
                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 00744CA9
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressDeleteHandleModuleProc
                                                                                                                        • String ID: Advapi32.dll$RegDeleteKeyExW$RegDeleteKeyTransactedW
                                                                                                                        • API String ID: 588496660-1053001802
                                                                                                                        • Opcode ID: c8faae0a2c6de3a67f5dceed1cdafcb6f99ba4149a7341f1cd54a6bcb2b2cc75
                                                                                                                        • Instruction ID: 38055ed203724334d9009a6dd1c605d06c76b97a0283f2dccafa3c2bbe2f9f2d
                                                                                                                        • Opcode Fuzzy Hash: c8faae0a2c6de3a67f5dceed1cdafcb6f99ba4149a7341f1cd54a6bcb2b2cc75
                                                                                                                        • Instruction Fuzzy Hash: 3B21D436244704EBEB215B99FD44B85BB68FB90762F084027F604D21E0C7BD9490E7B0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Rect
                                                                                                                        • String ID: fade='%d'$menu$mouseenter$mouseleave
                                                                                                                        • API String ID: 400858303-536504314
                                                                                                                        • Opcode ID: 0c415af160bbf3ded7d9d7084a05b7aafeeb6fb83b0b4156dccb3cff536c78b1
                                                                                                                        • Instruction ID: 4bbef0796ac08680954f78aa8c017e49d24d53caff1c0f93955b7057f4c585a4
                                                                                                                        • Opcode Fuzzy Hash: 0c415af160bbf3ded7d9d7084a05b7aafeeb6fb83b0b4156dccb3cff536c78b1
                                                                                                                        • Instruction Fuzzy Hash: 04B15932344601EBDA28FB68D884FBDF7A1FF95351F14012AF61AC7691CB28E811CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 007FB850: GetTempPathW.KERNEL32(00000104,78E1EC8F,78E1EC8F,00000000,78E1EC8F), ref: 007FB8AB
                                                                                                                          • Part of subcall function 007FB850: SHCreateDirectoryExW.SHELL32(00000000,?,00000000,?,?,?,?,?,?,?), ref: 007FB964
                                                                                                                          • Part of subcall function 007FB850: PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?), ref: 007FB970
                                                                                                                          • Part of subcall function 0074B050: GetProcessHeap.KERNEL32(00742079,78E1EC8F), ref: 0074B061
                                                                                                                        • PathFindFileNameW.SHLWAPI(?), ref: 00763A72
                                                                                                                        • PathFileExistsW.SHLWAPI(?), ref: 00763AA8
                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00763AB3
                                                                                                                        • CopyFileW.KERNEL32(?,00000010,00000000), ref: 00763AF3
                                                                                                                        • GetTempFileNameW.KERNEL32(?,~tm,00000000,?), ref: 00763B3F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Path$ExistsNameTemp$CopyCreateDeleteDirectoryFindHeapProcess
                                                                                                                        • String ID: %s\%s$%s\%s-%d$~tm
                                                                                                                        • API String ID: 3528738707-3932995866
                                                                                                                        • Opcode ID: a0bfa9f89121e45ee8c98c62fb6e9ec195e26538fdd8ef307a3482603da9f175
                                                                                                                        • Instruction ID: 506829d16cec6cdfc3313901e138a82a5dffcd8b9aa5af45e6ab2aed065c192c
                                                                                                                        • Opcode Fuzzy Hash: a0bfa9f89121e45ee8c98c62fb6e9ec195e26538fdd8ef307a3482603da9f175
                                                                                                                        • Instruction Fuzzy Hash: 7D81AF71A01609EFDB10DF68DC88B5DB7B9FF44325F144299E81AAB292DB389E44CF50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • IsWindow.USER32(00000000), ref: 007623FA
                                                                                                                        • GetWindowRect.USER32(?,000000FF), ref: 00762416
                                                                                                                        • UpdateWindow.USER32(00000000), ref: 007625D8
                                                                                                                        • SetFocus.USER32(00000000,?,?,00848695,000000FF,?,007628BD,00000001,78E1EC8F,00000000), ref: 007625F0
                                                                                                                          • Part of subcall function 0074B050: GetProcessHeap.KERNEL32(00742079,78E1EC8F), ref: 0074B061
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$FocusHeapProcessRectUpdate
                                                                                                                        • String ID: height$main_browser_page$play_browser_page$width
                                                                                                                        • API String ID: 4143466524-1109463454
                                                                                                                        • Opcode ID: 029d61eb55cfc3ce6777a9207c4b4783948bd1c570da9aaf1e0e34be16e0688b
                                                                                                                        • Instruction ID: ad1be1fd6ea41133255341d451abb2565ef122dc99e4605fd2a86671fb28b3cf
                                                                                                                        • Opcode Fuzzy Hash: 029d61eb55cfc3ce6777a9207c4b4783948bd1c570da9aaf1e0e34be16e0688b
                                                                                                                        • Instruction Fuzzy Hash: 8B71A171A00605EBDB44EFB8D899BADB7B4FF05311F044268F816A7392DF38A944CB50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Rect
                                                                                                                        • String ID: itemdbclick$link$rbuttondown
                                                                                                                        • API String ID: 400858303-564981962
                                                                                                                        • Opcode ID: c189240c3b3a01d1eb686c7f40817df15bf2f91a6ca6dac997735333daf1c74a
                                                                                                                        • Instruction ID: aa74be3412603d0b930b0e7d585030e2a6d924ef5d7556a89b57e0c08cff7a96
                                                                                                                        • Opcode Fuzzy Hash: c189240c3b3a01d1eb686c7f40817df15bf2f91a6ca6dac997735333daf1c74a
                                                                                                                        • Instruction Fuzzy Hash: BA518131A00A05EFCB20DF68D885BEAB7E4FF45751F10462EE769C7281D779A841CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • PathFileExistsW.SHLWAPI(00000000,78E1EC8F,?,00000010,00000000), ref: 007674BC
                                                                                                                        • ShellExecuteExW.SHELL32(0000003C), ref: 00767547
                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00767561
                                                                                                                        • GetExitCodeProcess.KERNEL32(?,00000010), ref: 00767576
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00767586
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseCodeExecuteExistsExitFileHandleObjectPathProcessShellSingleWait
                                                                                                                        • String ID: "%s"$<$open
                                                                                                                        • API String ID: 3960049865-2537675376
                                                                                                                        • Opcode ID: ff8e658613654fbc45019c9ae4251855ead5a9a79fdb86fa62e9bf7c0620fbbe
                                                                                                                        • Instruction ID: ce5a99305cd90392e38d6b232f51805f748aa3e0f7319b2b5e81e7fcf18b5a55
                                                                                                                        • Opcode Fuzzy Hash: ff8e658613654fbc45019c9ae4251855ead5a9a79fdb86fa62e9bf7c0620fbbe
                                                                                                                        • Instruction Fuzzy Hash: 4D41C071904618DBCB24DF54CC44B9EBBB8FF04754F1082A9EC1AA7291EB385A80CF90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • IsWindow.USER32(?), ref: 007C9761
                                                                                                                        • FindWindowExW.USER32(?,00000000,Shell Embedding,00000000), ref: 007C9784
                                                                                                                        • FindWindowExW.USER32(00000000,00000000,Shell DocObject View,00000000), ref: 007C9798
                                                                                                                        • FindWindowExW.USER32(00000000,00000000,Internet Explorer_Server,00000000), ref: 007C97A8
                                                                                                                        • SetFocus.USER32(00000000), ref: 007C97AF
                                                                                                                          • Part of subcall function 00783310: LoadCursorW.USER32(00000000,00007F00), ref: 00783328
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Find$CursorFocusLoad
                                                                                                                        • String ID: Internet Explorer_Server$Shell DocObject View$Shell Embedding
                                                                                                                        • API String ID: 557455586-2040739340
                                                                                                                        • Opcode ID: 542d7e9f1899364b6f30402a190afc388bbe8cc01c15906c1ae3a8ad2f1ae4e4
                                                                                                                        • Instruction ID: 175d452310cfdd3ae2b937b82c10d6bd4c8a4ba499de0bae8f3cd0a47fa1d322
                                                                                                                        • Opcode Fuzzy Hash: 542d7e9f1899364b6f30402a190afc388bbe8cc01c15906c1ae3a8ad2f1ae4e4
                                                                                                                        • Instruction Fuzzy Hash: BE21D831340301EBDA60AAA99C48F6EB3ECAF51B15F10442DF305D71D1CE69EC508B64
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetClipBox.GDI32(#5x,?), ref: 00790501
                                                                                                                        • CreateRectRgnIndirect.GDI32(?), ref: 00790511
                                                                                                                        • CreateRectRgnIndirect.GDI32(?), ref: 0079051D
                                                                                                                        • CreateRoundRectRgn.GDI32(00000002,00000002,00000002,00000001,?,?), ref: 00790559
                                                                                                                        • CombineRgn.GDI32(?,?,00000000,00000001), ref: 0079056C
                                                                                                                        • ExtSelectClipRgn.GDI32(?,?,00000001), ref: 0079057B
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 0079058C
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateRect$ClipIndirect$CombineDeleteObjectRoundSelect
                                                                                                                        • String ID: #5x
                                                                                                                        • API String ID: 2381484079-967121427
                                                                                                                        • Opcode ID: 7ae641a5dec48dbc2f03a0ef1a11408600fe0790b47acdd5d461eaf5a22c3757
                                                                                                                        • Instruction ID: b29ab74dfb5da46b38ce4b6b09e6d1b01d3f06d68d3e899b4164a3e6951204b6
                                                                                                                        • Opcode Fuzzy Hash: 7ae641a5dec48dbc2f03a0ef1a11408600fe0790b47acdd5d461eaf5a22c3757
                                                                                                                        • Instruction Fuzzy Hash: 51315E75D10308ABDB01CFB8D9419EEB7B8FF5D218B24935AF904B2211EB71A9C48B60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0079B720: GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,?,?), ref: 0079B763
                                                                                                                          • Part of subcall function 0079B720: PathRemoveFileSpecW.SHLWAPI(?), ref: 0079B770
                                                                                                                          • Part of subcall function 0079B720: PathCombineW.SHLWAPI(?,?,WebView.dll), ref: 0079B7A5
                                                                                                                          • Part of subcall function 0079B720: PathFileExistsW.SHLWAPI(?), ref: 0079B7B4
                                                                                                                          • Part of subcall function 0079B720: PathCombineW.SHLWAPI(?,?,Utils\WebView.dll), ref: 0079B7CD
                                                                                                                          • Part of subcall function 0079B720: PathFileExistsW.SHLWAPI(?), ref: 0079B7D6
                                                                                                                          • Part of subcall function 0079B720: PathCombineW.SHLWAPI(?,?,LdsWebView.dll), ref: 0079B7EF
                                                                                                                          • Part of subcall function 0079B720: PathFileExistsW.SHLWAPI(?), ref: 0079B7F8
                                                                                                                          • Part of subcall function 0079B720: PathRemoveFileSpecW.SHLWAPI(?), ref: 0079B805
                                                                                                                          • Part of subcall function 0079B720: PathCombineW.SHLWAPI(?,?,Utils\WebView.dll), ref: 0079B81E
                                                                                                                        • PathFileExistsW.SHLWAPI(?,?,78E1EC8F,?,?,?), ref: 0079B686
                                                                                                                          • Part of subcall function 0077AD80: PathFileExistsW.SHLWAPI(007522F1,78E1EC8F,00000000,00000000,?), ref: 0077ADC5
                                                                                                                          • Part of subcall function 0077AD80: GetVersionExW.KERNEL32(0000011C), ref: 0077ADFA
                                                                                                                        • LoadLibraryW.KERNEL32(?,?), ref: 0079B69E
                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetWebViewFactory), ref: 0079B6B0
                                                                                                                        • GetProcAddress.KERNEL32(00000000,IWebViewToIWebViewEx), ref: 0079B6C5
                                                                                                                        • GetProcAddress.KERNEL32(00000000,IsSupportedWebViewEngine), ref: 0079B6D4
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Path$File$Exists$Combine$AddressProc$RemoveSpec$LibraryLoadModuleNameVersion
                                                                                                                        • String ID: GetWebViewFactory$IWebViewToIWebViewEx$IsSupportedWebViewEngine
                                                                                                                        • API String ID: 3748098605-625191501
                                                                                                                        • Opcode ID: ebf271b9d31c69ef156a083db6d6c68d2d1e962e43018c28cabbcf719680c7e7
                                                                                                                        • Instruction ID: c66b0744b7651dcf507f5871ed47bd44b0f2838fd1d23a0743b4d8cc9ee6fe7c
                                                                                                                        • Opcode Fuzzy Hash: ebf271b9d31c69ef156a083db6d6c68d2d1e962e43018c28cabbcf719680c7e7
                                                                                                                        • Instruction Fuzzy Hash: 57217171A00704DBCB21AFA5ED44B6EB7F4FB89755F04062EE815A3640EB38A944CB61
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • IntersectRect.USER32(?,?), ref: 00792060
                                                                                                                          • Part of subcall function 00790450: GetClipBox.GDI32(?,?), ref: 0079047C
                                                                                                                          • Part of subcall function 00790450: CreateRectRgnIndirect.GDI32(?), ref: 00790486
                                                                                                                          • Part of subcall function 00790450: CreateRectRgnIndirect.GDI32(?), ref: 00790493
                                                                                                                          • Part of subcall function 00790450: ExtSelectClipRgn.GDI32(?,00000000,00000001), ref: 007904A0
                                                                                                                          • Part of subcall function 007833E0: IntersectRect.USER32(?,?,?), ref: 00783421
                                                                                                                          • Part of subcall function 007833E0: CreateCompatibleDC.GDI32(?), ref: 00783443
                                                                                                                          • Part of subcall function 007833E0: CreateCompatibleBitmap.GDI32(?,?,?), ref: 00783460
                                                                                                                          • Part of subcall function 007833E0: DeleteDC.GDI32(?), ref: 00783476
                                                                                                                          • Part of subcall function 007833E0: AlphaBlend.MSIMG32(?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000), ref: 007835A9
                                                                                                                          • Part of subcall function 007833E0: SelectObject.GDI32(?,?), ref: 007835C0
                                                                                                                          • Part of subcall function 007833E0: DeleteDC.GDI32(?), ref: 007835CC
                                                                                                                        • IntersectRect.USER32(?,?,?), ref: 00792272
                                                                                                                        • IntersectRect.USER32(?,?,00000000), ref: 007922C0
                                                                                                                        • IntersectRect.USER32(?,?,00000000), ref: 007922EB
                                                                                                                        • IntersectRect.USER32(?,?,00000000), ref: 00792381
                                                                                                                        • IntersectRect.USER32(?,?,00000000), ref: 007923AC
                                                                                                                        • IntersectRect.USER32(?,?,00000000), ref: 007923EF
                                                                                                                        • IntersectRect.USER32(?,?,00000000), ref: 00792459
                                                                                                                        • IntersectRect.USER32(?,?,00000000), ref: 007924AC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Rect$Intersect$Create$ClipCompatibleDeleteIndirectSelect$AlphaBitmapBlendObject
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3145874863-0
                                                                                                                        • Opcode ID: 757ed898684b8a8218c40aab6b0ac717da6791c8a5e86e2546451238ccac75c2
                                                                                                                        • Instruction ID: a36d67563ada4c827aee0d787926729560092612ada3ee42a7f6906e540899d3
                                                                                                                        • Opcode Fuzzy Hash: 757ed898684b8a8218c40aab6b0ac717da6791c8a5e86e2546451238ccac75c2
                                                                                                                        • Instruction Fuzzy Hash: FCF10A30A00208AFDF14EFA8D884EAE77B9FF49704F144169E955EB262DB35AD42CB50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • IntersectRect.USER32(?,?), ref: 007AC350
                                                                                                                          • Part of subcall function 00790450: GetClipBox.GDI32(?,?), ref: 0079047C
                                                                                                                          • Part of subcall function 00790450: CreateRectRgnIndirect.GDI32(?), ref: 00790486
                                                                                                                          • Part of subcall function 00790450: CreateRectRgnIndirect.GDI32(?), ref: 00790493
                                                                                                                          • Part of subcall function 00790450: ExtSelectClipRgn.GDI32(?,00000000,00000001), ref: 007904A0
                                                                                                                          • Part of subcall function 007833E0: IntersectRect.USER32(?,?,?), ref: 00783421
                                                                                                                          • Part of subcall function 007833E0: CreateCompatibleDC.GDI32(?), ref: 00783443
                                                                                                                          • Part of subcall function 007833E0: CreateCompatibleBitmap.GDI32(?,?,?), ref: 00783460
                                                                                                                          • Part of subcall function 007833E0: DeleteDC.GDI32(?), ref: 00783476
                                                                                                                          • Part of subcall function 007833E0: AlphaBlend.MSIMG32(?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000), ref: 007835A9
                                                                                                                          • Part of subcall function 007833E0: SelectObject.GDI32(?,?), ref: 007835C0
                                                                                                                          • Part of subcall function 007833E0: DeleteDC.GDI32(?), ref: 007835CC
                                                                                                                        • IntersectRect.USER32(?,?,?), ref: 007AC437
                                                                                                                        • IntersectRect.USER32(?,?,00000000), ref: 007AC492
                                                                                                                        • IntersectRect.USER32(?,?,00000000), ref: 007AC4BD
                                                                                                                        • IntersectRect.USER32(?,?,00000000), ref: 007AC525
                                                                                                                        • IntersectRect.USER32(?,?,00000000), ref: 007AC573
                                                                                                                        • IntersectRect.USER32(?,?,00000000), ref: 007AC624
                                                                                                                        • IntersectRect.USER32(?,?,00000000), ref: 007AC64F
                                                                                                                        • IntersectRect.USER32(?,?,00000000), ref: 007AC692
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Rect$Intersect$Create$ClipCompatibleDeleteIndirectSelect$AlphaBitmapBlendObject
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3145874863-0
                                                                                                                        • Opcode ID: 2f440685ec5e28b9b2082b79dbde512f5781c89090431306ba063ce55d7556d6
                                                                                                                        • Instruction ID: bf0e69c9b7964a8f6e15f57039690b06e66577a4918de0918ba04f74b51ba0df
                                                                                                                        • Opcode Fuzzy Hash: 2f440685ec5e28b9b2082b79dbde512f5781c89090431306ba063ce55d7556d6
                                                                                                                        • Instruction Fuzzy Hash: 56D11935A00209DFDB11DFA8CC94EAEB7B9FF89304F284169E845EB251DB35A945CF50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Mtx_unlock$Cnd_broadcast$CurrentThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3234985241-0
                                                                                                                        • Opcode ID: a36b77bf6e2ed07520df25ea7e422961fe36a2d67d5ff308a1c2af33407a661b
                                                                                                                        • Instruction ID: 19ffe87bab7ff6da132c69a2902a42b1765336a2849ff856292b04e49551a117
                                                                                                                        • Opcode Fuzzy Hash: a36b77bf6e2ed07520df25ea7e422961fe36a2d67d5ff308a1c2af33407a661b
                                                                                                                        • Instruction Fuzzy Hash: 93C19D70A00205DFDB24DF64C885B6EB7B9FF46304F14865DE84AEB282D778E985CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6e57640be785edcfbb5b36f8137a9eefd161a6a20018646f0717159d085ffb41
                                                                                                                        • Instruction ID: 5fbcd2d008568e4bba2d9c48570c577de5750aaa28356b4ffbc3387489009cfc
                                                                                                                        • Opcode Fuzzy Hash: 6e57640be785edcfbb5b36f8137a9eefd161a6a20018646f0717159d085ffb41
                                                                                                                        • Instruction Fuzzy Hash: 7BC1C3B0A042599FDB19DFA8C841BADBBB4FF89300F184185F594E7392C7349D81CBA2
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • IntersectRect.USER32(?,?,?), ref: 00783421
                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 00783443
                                                                                                                        • CreateCompatibleBitmap.GDI32(?,?,?), ref: 00783460
                                                                                                                        • DeleteDC.GDI32(?), ref: 00783476
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0078348F
                                                                                                                        • AlphaBlend.MSIMG32(?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000), ref: 007835A9
                                                                                                                        • SelectObject.GDI32(?,?), ref: 007835C0
                                                                                                                        • DeleteDC.GDI32(?), ref: 007835CC
                                                                                                                        • DeleteObject.GDI32(?), ref: 007835D8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DeleteObject$CompatibleCreateSelect$AlphaBitmapBlendIntersectRect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 201971325-0
                                                                                                                        • Opcode ID: e26d6d68c771675da8420bc824cfe8104783a0a02757fe800fad042cf8542c4b
                                                                                                                        • Instruction ID: 3b51813f06a28ad909eb6e96bcc6fb23f6372bd8a704197189ad24b660bceff2
                                                                                                                        • Opcode Fuzzy Hash: e26d6d68c771675da8420bc824cfe8104783a0a02757fe800fad042cf8542c4b
                                                                                                                        • Instruction Fuzzy Hash: 19612574601740AFEB219F28C848BABBBF4FF49714F14095CFA9A97290DB35A844CB50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CurrentThread$_xtime_get$Xtime_diff_to_millis2
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3943753294-0
                                                                                                                        • Opcode ID: f24ee685d6724d832a72e9a5bdd4d738fa9f910768a210d20e3f3b2ede8bfe2d
                                                                                                                        • Instruction ID: aab33b2dbba5aaf809088d436fb513e78a8cc9249cd6dbb9c916ff7d046cc63e
                                                                                                                        • Opcode Fuzzy Hash: f24ee685d6724d832a72e9a5bdd4d738fa9f910768a210d20e3f3b2ede8bfe2d
                                                                                                                        • Instruction Fuzzy Hash: FC519431A40605CFCF21DFA8C98556977B4FF08392B65C459D94AEB255E738ED80CF60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • IntersectRect.USER32(?,?,?), ref: 007B736A
                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 007B738C
                                                                                                                        • CreateCompatibleBitmap.GDI32(?,?,?), ref: 007B739F
                                                                                                                        • DeleteDC.GDI32(00000000), ref: 007B73AD
                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 007B73B9
                                                                                                                        • AlphaBlend.MSIMG32(?,?,?,?,?,00000000,00000000,00000000,?,?,00000000), ref: 007B7403
                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 007B7411
                                                                                                                        • DeleteObject.GDI32(?), ref: 007B741A
                                                                                                                        • DeleteDC.GDI32(00000000), ref: 007B7421
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DeleteObject$CompatibleCreateSelect$AlphaBitmapBlendIntersectRect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 201971325-0
                                                                                                                        • Opcode ID: 0c42d3a29e86f3b30929a5b1a0227a2739db0d3aecf85580da2d00de3ccdd94e
                                                                                                                        • Instruction ID: 9d2b75e714c85ef364fa55ab0422601a2fffa89943523669787dd46de9592426
                                                                                                                        • Opcode Fuzzy Hash: 0c42d3a29e86f3b30929a5b1a0227a2739db0d3aecf85580da2d00de3ccdd94e
                                                                                                                        • Instruction Fuzzy Hash: 93315E72500745AFDB119FA8DC48AABBBF9FF48305F10841DFA5A93250DB78A845DB60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SetEvent.KERNEL32(00000000,00000000,?,?,0078A327,00000000,007701C8,browser_page,gif_page), ref: 0079C6F5
                                                                                                                        • WaitForSingleObject.KERNEL32(?,0000EA60), ref: 0079C708
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0079C711
                                                                                                                        • ResetEvent.KERNEL32(00000000), ref: 0079C721
                                                                                                                        • EnterCriticalSection.KERNEL32(?,00000000,?,?,0078A327,00000000,007701C8,browser_page,gif_page), ref: 0079C744
                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 0079C768
                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 0079C771
                                                                                                                        • GdipDisposeImage.GDIPLUS(00000005), ref: 0079C77F
                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 0079C78C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$EnterEventLeave$CloseDisposeGdipHandleImageObjectResetSingleWait
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 35087973-0
                                                                                                                        • Opcode ID: 7e600f245bb9c5a60dba5bb1356fc2efae78b9b8cbec4e0c007e4858d90aa088
                                                                                                                        • Instruction ID: 356e30eb656b15ce3cb55bd7bc86de6b1a1904e6c6ff7d43d4ed4c5aeeff380e
                                                                                                                        • Opcode Fuzzy Hash: 7e600f245bb9c5a60dba5bb1356fc2efae78b9b8cbec4e0c007e4858d90aa088
                                                                                                                        • Instruction Fuzzy Hash: ED11F8B4100B009BEB319FA5ED49B47BBF8FF4574AF001A1DE58692690D7B9F488CB61
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • OutputDebugStringW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,78E1EC8F), ref: 0079B432
                                                                                                                          • Part of subcall function 0079B720: GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,?,?), ref: 0079B763
                                                                                                                          • Part of subcall function 0079B720: PathRemoveFileSpecW.SHLWAPI(?), ref: 0079B770
                                                                                                                          • Part of subcall function 0079B720: PathCombineW.SHLWAPI(?,?,WebView.dll), ref: 0079B7A5
                                                                                                                          • Part of subcall function 0079B720: PathFileExistsW.SHLWAPI(?), ref: 0079B7B4
                                                                                                                          • Part of subcall function 0079B720: PathCombineW.SHLWAPI(?,?,Utils\WebView.dll), ref: 0079B7CD
                                                                                                                          • Part of subcall function 0079B720: PathFileExistsW.SHLWAPI(?), ref: 0079B7D6
                                                                                                                          • Part of subcall function 0079B720: PathCombineW.SHLWAPI(?,?,LdsWebView.dll), ref: 0079B7EF
                                                                                                                          • Part of subcall function 0079B720: PathFileExistsW.SHLWAPI(?), ref: 0079B7F8
                                                                                                                          • Part of subcall function 0079B720: PathRemoveFileSpecW.SHLWAPI(?), ref: 0079B805
                                                                                                                          • Part of subcall function 0079B720: PathCombineW.SHLWAPI(?,?,Utils\WebView.dll), ref: 0079B81E
                                                                                                                        • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?), ref: 0079B49F
                                                                                                                        • LoadLibraryW.KERNEL32(?,?,?,?,?), ref: 0079B4C3
                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0079B4D8
                                                                                                                        • OutputDebugStringW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0079B523
                                                                                                                        Strings
                                                                                                                        • InitMultiTabWebView ,group_id:%s, xrefs: 0079B511
                                                                                                                        • DuiLibMultiTabWebView::GetMultiTabWebView ,group_id:%s, xrefs: 0079B420
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Path$File$CombineExists$DebugOutputRemoveSpecString$AddressLibraryLoadModuleNameProc
                                                                                                                        • String ID: DuiLibMultiTabWebView::GetMultiTabWebView ,group_id:%s$InitMultiTabWebView ,group_id:%s
                                                                                                                        • API String ID: 711857884-3507667492
                                                                                                                        • Opcode ID: 742343eb89c0cc952039c9314f239b154b73487011a200eca25b0e342b020060
                                                                                                                        • Instruction ID: 9404f9b4f0df66db81763aca058fa644b7e9c98e2ae877cfea728d1bf8ee6292
                                                                                                                        • Opcode Fuzzy Hash: 742343eb89c0cc952039c9314f239b154b73487011a200eca25b0e342b020060
                                                                                                                        • Instruction Fuzzy Hash: 4271FA71E00219EBCF14DFA8E9859EEB7B8FF48754B044529F811E7251EB38A914CBA0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __cftoe
                                                                                                                        • String ID: ~vt
                                                                                                                        • API String ID: 4189289331-2401498909
                                                                                                                        • Opcode ID: b5770f982fd3a591d141bbb47d0fb73ee2a896765af90a54e368fe0377209a0d
                                                                                                                        • Instruction ID: 6d1da34447c8caf12c889b9284ee26bc374096f31d58eaab7e3f4a02e254ca78
                                                                                                                        • Opcode Fuzzy Hash: b5770f982fd3a591d141bbb47d0fb73ee2a896765af90a54e368fe0377209a0d
                                                                                                                        • Instruction Fuzzy Hash: AD513C32900329ABDB309B5CAC45EAE77A8FF49374F654219F815D62C3DB31DD808EA5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00795B60: CharNextW.USER32(?,753CA7D0,007945BC,?,00795348,007945BC), ref: 00795B87
                                                                                                                        • CharNextW.USER32(007945BA,007945BA,00000000,007945BC,00000000,007945BC,007945BC), ref: 0079573C
                                                                                                                        • CharNextW.USER32(?,007945BA,00000000,007945BC,00000000,007945BC,007945BC), ref: 00795771
                                                                                                                        • CharNextW.USER32(?,007945BA,00000000,007945BC,00000000,007945BC,007945BC), ref: 007957C2
                                                                                                                        • CharNextW.USER32(00000002,007945B8,007945BC,00000022,007945BA,00000000,007945BC,00000000,007945BC,007945BC), ref: 0079583B
                                                                                                                        Strings
                                                                                                                        • Error while parsing attribute string, xrefs: 00795861
                                                                                                                        • Expected attribute value, xrefs: 00795885
                                                                                                                        • Error while parsing attributes, xrefs: 0079589C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CharNext
                                                                                                                        • String ID: Error while parsing attribute string$Error while parsing attributes$Expected attribute value
                                                                                                                        • API String ID: 3213498283-2127762582
                                                                                                                        • Opcode ID: 119351d0189fd5704b0f7de4ca3930437754471be2ac0065381941ec2808c214
                                                                                                                        • Instruction ID: ebd2dd490d17b1f33a8174d50375a931d29a5eeefb240fde1721303d58e30120
                                                                                                                        • Opcode Fuzzy Hash: 119351d0189fd5704b0f7de4ca3930437754471be2ac0065381941ec2808c214
                                                                                                                        • Instruction Fuzzy Hash: EA512375700621CFCF219F6DE480979B3E6FFA9351B64406AE885CB390EB388D81C7A0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0074B050: GetProcessHeap.KERNEL32(00742079,78E1EC8F), ref: 0074B061
                                                                                                                        • SHDeleteKeyW.SHLWAPI(80000001,?), ref: 00767236
                                                                                                                          • Part of subcall function 00777E80: EnterCriticalSection.KERNEL32(0089C0FC,78E1EC8F,?,?,00000000), ref: 00777EBD
                                                                                                                          • Part of subcall function 00777E80: InitializeCriticalSection.KERNEL32(00000004), ref: 00777EFD
                                                                                                                          • Part of subcall function 00777E80: LeaveCriticalSection.KERNEL32(0089C0FC,?,00000000), ref: 00777F4C
                                                                                                                          • Part of subcall function 00748FE0: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00749051
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$DeleteEnterHeapInitializeIos_base_dtorLeaveProcessstd::ios_base::_
                                                                                                                        • String ID: @$MicroGame$O$RemoveUninstItem$SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%s_%s$[D]
                                                                                                                        • API String ID: 3346713036-241124341
                                                                                                                        • Opcode ID: c5cb8eceba043e38bd2b144b38b85028323ac019588efb50cd741704c349abd0
                                                                                                                        • Instruction ID: 4f7742d5ef75c80123e7bbfabd099632df67a0143de6a1e28eb77d281fdcc8ad
                                                                                                                        • Opcode Fuzzy Hash: c5cb8eceba043e38bd2b144b38b85028323ac019588efb50cd741704c349abd0
                                                                                                                        • Instruction Fuzzy Hash: C971E730904289DFDB05DFA8C849BEDBFB0FF45314F148258E914AB392DB799A84CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • AssocQueryStringW.SHLWAPI(00000000,00000001,http,open,00000000,?), ref: 00765503
                                                                                                                        • AssocQueryStringW.SHLWAPI(00000002,00000002,iexplore.exe,00000000,00000000,00000168), ref: 00765529
                                                                                                                          • Part of subcall function 00767440: PathFileExistsW.SHLWAPI(00000000,78E1EC8F,?,00000010,00000000), ref: 007674BC
                                                                                                                          • Part of subcall function 00767440: ShellExecuteExW.SHELL32(0000003C), ref: 00767547
                                                                                                                          • Part of subcall function 00767440: WaitForSingleObject.KERNEL32(?,000000FF), ref: 00767561
                                                                                                                          • Part of subcall function 00767440: GetExitCodeProcess.KERNEL32(?,00000010), ref: 00767576
                                                                                                                          • Part of subcall function 00767440: CloseHandle.KERNEL32(?), ref: 00767586
                                                                                                                        • ShellExecuteW.SHELL32(00000000,open,00000010,?,00000000,00000001), ref: 0076560A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AssocExecuteQueryShellString$CloseCodeExistsExitFileHandleObjectPathProcessSingleWait
                                                                                                                        • String ID: .exe$http$iexplore.exe$open
                                                                                                                        • API String ID: 840465187-3034938389
                                                                                                                        • Opcode ID: 80a2defb029fe1f55a25043ee26dd79a1b6c4d3f4942e9ac8e29b621cddb452c
                                                                                                                        • Instruction ID: 7328ca67a2b496e33583466618d607f629c946b1c1845abb809e6a050924085f
                                                                                                                        • Opcode Fuzzy Hash: 80a2defb029fe1f55a25043ee26dd79a1b6c4d3f4942e9ac8e29b621cddb452c
                                                                                                                        • Instruction Fuzzy Hash: 2B51E871640619EBDB209B64CC4AF9E77A8FF00714F140269F916E71D0EB74AE44CF54
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • VariantInit.OLEAUT32(78E1EC8F), ref: 007CAB74
                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 007CAC43
                                                                                                                        • SysFreeString.OLEAUT32(00000000), ref: 007CAC6C
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 007CAC95
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: StringVariant$AllocClearFreeInit
                                                                                                                        • String ID: %lld$%s: %s$about:noop
                                                                                                                        • API String ID: 760788290-1016184914
                                                                                                                        • Opcode ID: 08c3ddbc89c35abf045dd98b7947a5c16ec0f5946f31e1b6768a97acc360d929
                                                                                                                        • Instruction ID: 24ee181253d518ad810d48d0ffbea0f7b7a96ea12e57333996f8e46a97c1f5c2
                                                                                                                        • Opcode Fuzzy Hash: 08c3ddbc89c35abf045dd98b7947a5c16ec0f5946f31e1b6768a97acc360d929
                                                                                                                        • Instruction Fuzzy Hash: 23618D7190021CEBDB24EB64CC45FE9B7B8FF04304F08819AE559A7291DF79AA84CF91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00747546
                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00747568
                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00747588
                                                                                                                        • __Getctype.LIBCPMT ref: 00747632
                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00747686
                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 0074769E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                                                                                                                        • String ID: 8xt
                                                                                                                        • API String ID: 1102183713-1706503137
                                                                                                                        • Opcode ID: 4b85e0652e0c3423d2487c45f9a1d6249dfd6fc5286e81d306346e5025537f7a
                                                                                                                        • Instruction ID: 9bbc526504d96b83580c92794aebd75e378c932aa516e9e4c764a22a589a0362
                                                                                                                        • Opcode Fuzzy Hash: 4b85e0652e0c3423d2487c45f9a1d6249dfd6fc5286e81d306346e5025537f7a
                                                                                                                        • Instruction Fuzzy Hash: 02512770904A14CFCB15DF68D940BAAB7B4FF14314F15815AE849AB352EB38EE84CBD0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • InitCommonControlsEx.COMCTL32(78E1EC8F), ref: 007C67AA
                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000,00000001), ref: 007C6839
                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 007C687D
                                                                                                                        • SendMessageW.USER32(00000000,00001002,00000000,?), ref: 007C6896
                                                                                                                        • ShowWindow.USER32(00000000,00000004), ref: 007C689D
                                                                                                                        • SetFocus.USER32(00000000), ref: 007C68A6
                                                                                                                          • Part of subcall function 0077E4B0: SelectObject.GDI32(?,00000000), ref: 0077E4FB
                                                                                                                          • Part of subcall function 0077E4B0: GetTextMetricsW.GDI32(?,?), ref: 0077E505
                                                                                                                          • Part of subcall function 0077E4B0: SelectObject.GDI32(?,00000000), ref: 0077E50F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageObjectSelectSend$CommonControlsFocusInitLocalMetricsShowTextTimeWindow
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 3356187616-2766056989
                                                                                                                        • Opcode ID: bd06836bad49c0b8d6ab8bdab3a2b79f3be05d263450cfbf341e6fe20e692787
                                                                                                                        • Instruction ID: 76796f393704740aa2ce2cfeebbd71ca0eaae6af24a239750b73a6a3698f6dab
                                                                                                                        • Opcode Fuzzy Hash: bd06836bad49c0b8d6ab8bdab3a2b79f3be05d263450cfbf341e6fe20e692787
                                                                                                                        • Instruction Fuzzy Hash: 55419A71A00614EFDB00DFA8CD45F9ABBB4FF48304F004299E509AB2A1DB78B994CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • __Cnd_broadcast.LIBCPMT ref: 0076B1E6
                                                                                                                        • __Cnd_broadcast.LIBCPMT ref: 0076B1EF
                                                                                                                        • __Mtx_unlock.LIBCPMT ref: 0076B217
                                                                                                                        • __Cnd_destroy_in_situ.LIBCPMT ref: 0076B223
                                                                                                                        • __Mtx_destroy_in_situ.LIBCPMT ref: 0076B22F
                                                                                                                        • __Cnd_destroy_in_situ.LIBCPMT ref: 0076B235
                                                                                                                        • __Cnd_destroy_in_situ.LIBCPMT ref: 0076B23E
                                                                                                                        • __Mtx_destroy_in_situ.LIBCPMT ref: 0076B244
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Cnd_destroy_in_situ$Cnd_broadcastMtx_destroy_in_situ$Mtx_unlock
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 222009212-0
                                                                                                                        • Opcode ID: 9fdbbda9925ad35f8e90a21ebc2e1d2b9158ac9f59f5fc23a08fda20beec1b53
                                                                                                                        • Instruction ID: 93433cc51fe4777fb339c38e7553d68c3ee904c67bdda913d1c5d123e6611a43
                                                                                                                        • Opcode Fuzzy Hash: 9fdbbda9925ad35f8e90a21ebc2e1d2b9158ac9f59f5fc23a08fda20beec1b53
                                                                                                                        • Instruction Fuzzy Hash: 7F318371504B04EFC721EF68CC85F5AB7E8FB45750F408A6AF95AD3641EB3CA5088BA0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • _Deallocate.LIBCONCRT ref: 007728FE
                                                                                                                        • __EH_prolog3.LIBCMT ref: 00772938
                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00772942
                                                                                                                        • int.LIBCPMT ref: 00772959
                                                                                                                        • codecvt.LIBCPMT ref: 0077297C
                                                                                                                          • Part of subcall function 00773157: __EH_prolog3.LIBCMT ref: 0077315E
                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00772993
                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 007729B3
                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 007729C0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$H_prolog3Lockit$Concurrency::cancel_current_taskDeallocateFacet_Lockit::_Lockit::~_Registercodecvt
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2161298627-0
                                                                                                                        • Opcode ID: 5c88058846d8055d14922dbe47094b7a515223cb462ca225ff1b4ea49746626d
                                                                                                                        • Instruction ID: fefec15c6fd9baab233bebb4fe6576081f12cfd4f3e436448f9ae4442c8f2616
                                                                                                                        • Opcode Fuzzy Hash: 5c88058846d8055d14922dbe47094b7a515223cb462ca225ff1b4ea49746626d
                                                                                                                        • Instruction Fuzzy Hash: 2F41C931900209DFCF05EFA8D8459AEBB75FF45350F248559F529AB343DB38DA028BA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • __Cnd_broadcast.LIBCPMT ref: 0076B1E6
                                                                                                                        • __Cnd_broadcast.LIBCPMT ref: 0076B1EF
                                                                                                                        • __Mtx_unlock.LIBCPMT ref: 0076B217
                                                                                                                        • __Cnd_destroy_in_situ.LIBCPMT ref: 0076B223
                                                                                                                        • __Mtx_destroy_in_situ.LIBCPMT ref: 0076B22F
                                                                                                                        • __Cnd_destroy_in_situ.LIBCPMT ref: 0076B235
                                                                                                                        • __Cnd_destroy_in_situ.LIBCPMT ref: 0076B23E
                                                                                                                        • __Mtx_destroy_in_situ.LIBCPMT ref: 0076B244
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Cnd_destroy_in_situ$Cnd_broadcastMtx_destroy_in_situ$Mtx_unlock
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 222009212-0
                                                                                                                        • Opcode ID: be658726861420788588813f3ccb787d43ba918cee832161dce20fff9a031678
                                                                                                                        • Instruction ID: 532150189b5c8485342afb4ae7c6987c86b4f3c223c318c9b196891b62784cd9
                                                                                                                        • Opcode Fuzzy Hash: be658726861420788588813f3ccb787d43ba918cee832161dce20fff9a031678
                                                                                                                        • Instruction Fuzzy Hash: 4931E571600604ABCB34EB28DC85F6FB7E9EF41750F40892DF95AC3641EB7CA8448B61
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,78E1EC8F,?,?,?,00849B1D,000000FF), ref: 0076F187
                                                                                                                        • SetWindowPos.USER32(?,?,00000000,00000000,00000000,00000000,00000003,?,90000000,00000000,FFFFD8F1,FFFFD8F1,00000000,00000000,00000000), ref: 0076F285
                                                                                                                        • IsWindow.USER32(?), ref: 0076F291
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$HandleModule
                                                                                                                        • String ID: %s&timestamp=%d$%s?timestamp=%d$MicroGame
                                                                                                                        • API String ID: 1774365997-3530217297
                                                                                                                        • Opcode ID: 994ce1a000b0bf5b4b9f3dc78ecffadaedd5fb832d0683a2c7fb942f12f4c9ed
                                                                                                                        • Instruction ID: 3134f64be7dec7a6900c1bc307b1e6ea6a10a52d1c2a04b79b01dff4fe36720d
                                                                                                                        • Opcode Fuzzy Hash: 994ce1a000b0bf5b4b9f3dc78ecffadaedd5fb832d0683a2c7fb942f12f4c9ed
                                                                                                                        • Instruction Fuzzy Hash: B3819075601609EFDB10DFA8CC89B6EB7A4FF44315F188168F915DB2A2EB789904CF90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CLSIDFromString.OLE32(?,?), ref: 007C889A
                                                                                                                        • CLSIDFromProgID.OLE32(?,?), ref: 007C88A2
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: From$ProgString
                                                                                                                        • String ID: clsid$delaycreate$modulename$true
                                                                                                                        • API String ID: 2510552579-1263489701
                                                                                                                        • Opcode ID: 99c0c98219aff516183d197e9cb427fad99da1c0bce8752e7aadc28783be95f6
                                                                                                                        • Instruction ID: c4d64f745fe5fd93256a20eaf06500d3bd826b3acfa9bd604c78fc3a363a83b6
                                                                                                                        • Opcode Fuzzy Hash: 99c0c98219aff516183d197e9cb427fad99da1c0bce8752e7aadc28783be95f6
                                                                                                                        • Instruction Fuzzy Hash: 21612822B00506DAE754AB64C851FFAB3A5FF75310F8442BED9069B241FF36AE44C752
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetObjectW.GDI32(00000000,0000005C,?), ref: 0079273B
                                                                                                                        • GetDeviceCaps.GDI32(00000000), ref: 0079277E
                                                                                                                        • LoadLibraryW.KERNEL32(msftedit.dll), ref: 007928A6
                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateTextServices), ref: 007928B6
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressCapsDeviceLibraryLoadObjectProc
                                                                                                                        • String ID: CreateTextServices$msftedit.dll
                                                                                                                        • API String ID: 1787947490-260715840
                                                                                                                        • Opcode ID: 7b831e16f10283ab067c2b3e9c69c605cd40a6de61804282639326080d47cd94
                                                                                                                        • Instruction ID: c8d86294fba9f98ddeae74f4499f19be53c1afce31d50a436b7f1e5b4bcd42ef
                                                                                                                        • Opcode Fuzzy Hash: 7b831e16f10283ab067c2b3e9c69c605cd40a6de61804282639326080d47cd94
                                                                                                                        • Instruction Fuzzy Hash: 2D71C470A00704EFEB14DFA5D849BAABBF4FF48300F10452DE94AEB281D778A945CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00777E80: EnterCriticalSection.KERNEL32(0089C0FC,78E1EC8F,?,?,00000000), ref: 00777EBD
                                                                                                                          • Part of subcall function 00777E80: InitializeCriticalSection.KERNEL32(00000004), ref: 00777EFD
                                                                                                                          • Part of subcall function 00777E80: LeaveCriticalSection.KERNEL32(0089C0FC,?,00000000), ref: 00777F4C
                                                                                                                        • SHDeleteKeyW.SHLWAPI(80000001,?), ref: 00766D30
                                                                                                                          • Part of subcall function 00748FE0: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00749051
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$DeleteEnterInitializeIos_base_dtorLeavestd::ios_base::_
                                                                                                                        • String ID: (null)$@$O$RemoveRegInfo$[D]
                                                                                                                        • API String ID: 3426947834-660564138
                                                                                                                        • Opcode ID: 9f834314e414a0e806d733b62975b024059f0133212d68612e3dce83537eda90
                                                                                                                        • Instruction ID: fc364e2672ac002b554e63b91223dc659b9295cb7b9c9839ca2dde99f3f98c62
                                                                                                                        • Opcode Fuzzy Hash: 9f834314e414a0e806d733b62975b024059f0133212d68612e3dce83537eda90
                                                                                                                        • Instruction Fuzzy Hash: 06510930900648DFEB05DF68C949BEEBBB0FF45314F148259E814AB3D2DB789A84CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,00827CE2,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 008275AF
                                                                                                                        • __fassign.LIBCMT ref: 0082762A
                                                                                                                        • __fassign.LIBCMT ref: 00827645
                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 0082766B
                                                                                                                        • WriteFile.KERNEL32(?,FF8BC35D,00000000,00827CE2,00000000,?,?,?,?,?,?,?,?,?,00827CE2,?), ref: 0082768A
                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,00827CE2,00000000,?,?,?,?,?,?,?,?,?,00827CE2,?), ref: 008276C3
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1324828854-0
                                                                                                                        • Opcode ID: f3629de87842647102b0c336dd173e82a9af051712a5a0171b6ae07df17e41bb
                                                                                                                        • Instruction ID: 0887d9f1cce4305b8c7b982a8c092497465809e4dbf7efbbf9bb646c80cefdab
                                                                                                                        • Opcode Fuzzy Hash: f3629de87842647102b0c336dd173e82a9af051712a5a0171b6ae07df17e41bb
                                                                                                                        • Instruction Fuzzy Hash: 9951D371A042199FCB11CFA9EC85AEEBBF8FF19310F14415AF951E7251E730A980CB61
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • OutputDebugStringW.KERNEL32(?,78E1EC8F,?,?,?,?,?,78E1EC8F), ref: 0079B292
                                                                                                                        • OutputDebugStringW.KERNEL32(?,?,?,?,?,78E1EC8F,?,?,?,?,?,78E1EC8F), ref: 0079B2FC
                                                                                                                        • OutputDebugStringW.KERNEL32(?,?,?,78E1EC8F,?,?,?,?,78E1EC8F), ref: 0079B35D
                                                                                                                        Strings
                                                                                                                        • DelTabWebViewCount ,group_id:%s,total size:%d, xrefs: 0079B280
                                                                                                                        • DelTabWebViewCount ,group_id:%s,count:%d, xrefs: 0079B2EA
                                                                                                                        • ReleaseMultiTabWebView ,group_id:%s, xrefs: 0079B34B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DebugOutputString
                                                                                                                        • String ID: DelTabWebViewCount ,group_id:%s,count:%d$DelTabWebViewCount ,group_id:%s,total size:%d$ReleaseMultiTabWebView ,group_id:%s
                                                                                                                        • API String ID: 1166629820-82054062
                                                                                                                        • Opcode ID: cb7a92e532efbd50da77df689eb3c59b4aadb7db76985afd6cf1df5324c7bac7
                                                                                                                        • Instruction ID: 3d497106c627a4409c28a9e3a58d480b118cf4081b9484561e0825ebc1d0b3ba
                                                                                                                        • Opcode Fuzzy Hash: cb7a92e532efbd50da77df689eb3c59b4aadb7db76985afd6cf1df5324c7bac7
                                                                                                                        • Instruction Fuzzy Hash: 37516071900619EFCF10DFA8E9859AFB7B8FF08350B140669F915E7281E738AD14CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0078A720: lstrcmpW.KERNEL32(?,00855448,?,?), ref: 0078A747
                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0078A985
                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0078A990
                                                                                                                        • GetObjectW.GDI32(00000000,00000018,?), ref: 0078A9A8
                                                                                                                        • AlphaBlend.MSIMG32(?,?,?,?,?,?,00000000,00000000,000000FF,?,00000000,?,?,?,?,?), ref: 0078AA96
                                                                                                                        • SelectObject.GDI32(?,?), ref: 0078AAA0
                                                                                                                        • DeleteObject.GDI32(?), ref: 0078AAA9
                                                                                                                        • DeleteDC.GDI32(?), ref: 0078AAB0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Object$DeleteSelect$AlphaBlendCompatibleCreatelstrcmp
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 883273431-0
                                                                                                                        • Opcode ID: b46123214dbae9b7837a2be815b3ab6f2de28e2dbfc1c4a07b0340332475780c
                                                                                                                        • Instruction ID: d5d89c96dcf39b6ee67f529b710de9adda2be5e58a0ce5a00827a929b7987a59
                                                                                                                        • Opcode Fuzzy Hash: b46123214dbae9b7837a2be815b3ab6f2de28e2dbfc1c4a07b0340332475780c
                                                                                                                        • Instruction Fuzzy Hash: 68513C31A00609AFDB14CFACDD85AAEBBF6FF88300F198119EA45A3250D735AD41CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetStockObject.GDI32(00000011), ref: 0077DB2E
                                                                                                                        • GetObjectW.GDI32(00000000), ref: 0077DB35
                                                                                                                        • CreateFontIndirectW.GDI32(?), ref: 0077DB88
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0077DC26
                                                                                                                        • GetTextMetricsW.GDI32(?,00000090), ref: 0077DC37
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0077DC44
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 0077DC5D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Object$Select$CreateDeleteFontIndirectMetricsStockText
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1721824061-0
                                                                                                                        • Opcode ID: 1283b6537d044f5424d6812ed72c18e5d0cc4cbd39e25d6187bb5d701bcc90a5
                                                                                                                        • Instruction ID: edb260bb9107c98a8c6805bd8bf3b03ce6af5c91a6e124425a0e7d3e1a18cc79
                                                                                                                        • Opcode Fuzzy Hash: 1283b6537d044f5424d6812ed72c18e5d0cc4cbd39e25d6187bb5d701bcc90a5
                                                                                                                        • Instruction Fuzzy Hash: F951AE71900388EFDF10DFB4DC85B9EBBB8BF04350F184169EA199B292D7749908CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • RegCreateKeyW.ADVAPI32(80000002,?,78E1EC8F), ref: 007CBA00
                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 007CBA2D
                                                                                                                        • PathFindFileNameW.SHLWAPI(?), ref: 007CBA3A
                                                                                                                        • RegSetValueExW.ADVAPI32(?,00000000,00000000,00000004,78E1EC8F,00000004), ref: 007CBA55
                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 007CBA70
                                                                                                                        Strings
                                                                                                                        • Software\Microsoft\Internet Explorer\Main\FeatureControl\, xrefs: 007CB9AC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileName$CloseCreateFindModulePathValue
                                                                                                                        • String ID: Software\Microsoft\Internet Explorer\Main\FeatureControl\
                                                                                                                        • API String ID: 1057649116-2285535824
                                                                                                                        • Opcode ID: 3afbbe8b77c174abe3213b0596329fe90d9ccec11b74cdc08a31fcb70966121c
                                                                                                                        • Instruction ID: a8f25bc490c81d131aeacd8ada048aafe4c7944c53241426f0aa06e24937c08a
                                                                                                                        • Opcode Fuzzy Hash: 3afbbe8b77c174abe3213b0596329fe90d9ccec11b74cdc08a31fcb70966121c
                                                                                                                        • Instruction Fuzzy Hash: 49415071A40218ABDB24DF64DC89FAEB7B8FB44705F00459DF609D7291EB78AA84CB50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000060,78E1EC8F), ref: 00745810
                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000002), ref: 00745822
                                                                                                                        • FindResourceW.KERNEL32(00000000,?,?), ref: 00745849
                                                                                                                        • LoadResource.KERNEL32(00000000,00000000), ref: 00745861
                                                                                                                          • Part of subcall function 00744AF0: GetLastError.KERNEL32(80070057,8007000E,80004005,?,0074F5F4,00000000,?,00000000,00000002,00000000), ref: 00744AF0
                                                                                                                        • FreeLibrary.KERNEL32(00000000,00000000,00746C59), ref: 00745926
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LibraryLoad$Resource$ErrorFindFreeLast
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 328770362-0
                                                                                                                        • Opcode ID: aa703ba5c1de4c1d69434605b0fa463c5df2b352cbbbc063e45fbbb2dfce300e
                                                                                                                        • Instruction ID: 18f8b815d8c1697dffc54f5c0fa0d9eef6f002179b825693bc7c5499afe567e8
                                                                                                                        • Opcode Fuzzy Hash: aa703ba5c1de4c1d69434605b0fa463c5df2b352cbbbc063e45fbbb2dfce300e
                                                                                                                        • Instruction Fuzzy Hash: 7C4183B194462CDBDB21DF54CC44BAE7BB8FB48310F1041A9F605A3242DB785E849FA5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00785D60: IsRectEmpty.USER32(?), ref: 00785DB4
                                                                                                                        • GetDC.USER32(00000000), ref: 007C8BD6
                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 007C8BE7
                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 007C8BEE
                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 007C8BF6
                                                                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 007C8C0B
                                                                                                                        • MulDiv.KERNEL32(000009EC,?,?), ref: 007C8C1B
                                                                                                                        • MoveWindow.USER32(00000000,?,?,?,?,00000001), ref: 007C8CAF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CapsDevice$EmptyMoveRectReleaseWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1992094006-0
                                                                                                                        • Opcode ID: 5fc17aa13dcff5675033b0c933bf4a16f03ad3de5cf76b965d2bd5e3d5b25ca9
                                                                                                                        • Instruction ID: 4c948c26a978292afc1d27b50566c779ff6f0ae27b97a843149e0d0e2dfa991a
                                                                                                                        • Opcode Fuzzy Hash: 5fc17aa13dcff5675033b0c933bf4a16f03ad3de5cf76b965d2bd5e3d5b25ca9
                                                                                                                        • Instruction Fuzzy Hash: 75415F70A00609AFDB14DF68CC89FEABBB5FF48305F044169E909AB251DB796C45CFA0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GdipAlloc.GDIPLUS(00000010), ref: 0079D964
                                                                                                                        • GdipCreateBitmapFromScan0.GDIPLUS(?,?,00000000,000E200B,00000000,?,?,00000010), ref: 0079D999
                                                                                                                        • GdipGetImageGraphicsContext.GDIPLUS(?,00000000,?,?,00000000,000E200B,00000000,?,?,00000010), ref: 0079D9B5
                                                                                                                        • GdipSetInterpolationMode.GDIPLUS(00000000,?,?,00000000,?,?,00000000,000E200B,00000000,?,?,00000010), ref: 0079D9C1
                                                                                                                        • GdipDrawImagePointsI.GDIPLUS(00000000,00000000,?,00000003,00000000,?,?,00000000,?,?,00000000,000E200B,00000000,?,?,00000010), ref: 0079D9DC
                                                                                                                        • GdipDeleteGraphics.GDIPLUS(00000000,00000000,00000000,?,00000003,00000000,?,?,00000000,?,?,00000000,000E200B,00000000,?), ref: 0079D9FB
                                                                                                                        • GdipDeleteGraphics.GDIPLUS(00000000,?,00000010), ref: 0079DA1E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Gdip$Graphics$DeleteImage$AllocBitmapContextCreateDrawFromInterpolationModePointsScan0
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2798306543-0
                                                                                                                        • Opcode ID: f6043bfabb78a3db74b4f2c358188fc05df385ab45c223f0ef6e11fbd61ff90d
                                                                                                                        • Instruction ID: 47cf14b37110e1cbf3c05eae69e460b6dfe7d4b3079d6ba2c0aef0849cb1336c
                                                                                                                        • Opcode Fuzzy Hash: f6043bfabb78a3db74b4f2c358188fc05df385ab45c223f0ef6e11fbd61ff90d
                                                                                                                        • Instruction Fuzzy Hash: 13316F71A00618AFDB24DFA8D885BAEF7F8FF48300F00455AE945E7240D7B4AD04CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GdipAlloc.GDIPLUS(00000010), ref: 0079DB74
                                                                                                                        • GdipCreateBitmapFromScan0.GDIPLUS(00000000,00000000,00000000,000E200B,00000000,?,?,00000010), ref: 0079DBA9
                                                                                                                        • GdipGetImageGraphicsContext.GDIPLUS(?,00000000,00000000,00000000,00000000,000E200B,00000000,?,?,00000010), ref: 0079DBC5
                                                                                                                        • GdipSetInterpolationMode.GDIPLUS(00000000,?,?,00000000,00000000,00000000,00000000,000E200B,00000000,?,?,00000010), ref: 0079DBD1
                                                                                                                        • GdipDrawImagePointsI.GDIPLUS(00000000,00000000,00000000,00000003,00000000,?,?,00000000,00000000,00000000,00000000,000E200B,00000000,?,?,00000010), ref: 0079DBEC
                                                                                                                        • GdipDeleteGraphics.GDIPLUS(00000000,00000000,00000000,00000000,00000003,00000000,?,?,00000000,00000000,00000000,00000000,000E200B,00000000,?), ref: 0079DC0B
                                                                                                                        • GdipDeleteGraphics.GDIPLUS(00000000,?,00000010), ref: 0079DC2E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Gdip$Graphics$DeleteImage$AllocBitmapContextCreateDrawFromInterpolationModePointsScan0
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2798306543-0
                                                                                                                        • Opcode ID: 8fa88976957c7d54207aaf9281a9528269928245f0f762ad3d6588cc80754cdf
                                                                                                                        • Instruction ID: f67a3e30e4fb39b7dbb01f8f0bbd31e5c4fdc931a2b1e5379e31c7402a652e32
                                                                                                                        • Opcode Fuzzy Hash: 8fa88976957c7d54207aaf9281a9528269928245f0f762ad3d6588cc80754cdf
                                                                                                                        • Instruction Fuzzy Hash: 53313F71A04618AFDB24DFA8D885BAEF7F8FF48300F104559E959A7241D7B4AD04CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GdipAlloc.GDIPLUS(00000010), ref: 0079D014
                                                                                                                        • GdipCreateBitmapFromScan0.GDIPLUS(?,?,00000000,000E200B,00000000,?,?,00000010), ref: 0079D049
                                                                                                                        • GdipGetImageGraphicsContext.GDIPLUS(?,?,?,?,00000000,000E200B,00000000,?,?,00000010), ref: 0079D065
                                                                                                                        • GdipSetInterpolationMode.GDIPLUS(00000000,00000000,?,?,?,?,00000000,000E200B,00000000,?,?,00000010), ref: 0079D074
                                                                                                                        • GdipDrawImageRectRectI.GDIPLUS(00000000,00000000,00000000,00000000,?,?,?,?,?,?,00000002,00000000,00000000,00000000,00000000,00000000), ref: 0079D0A4
                                                                                                                        • GdipDeleteGraphics.GDIPLUS(00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,00000002,00000000,00000000,00000000,00000000), ref: 0079D0CE
                                                                                                                        • GdipDeleteGraphics.GDIPLUS(00000000,?,00000010), ref: 0079D0EB
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Gdip$Graphics$DeleteImageRect$AllocBitmapContextCreateDrawFromInterpolationModeScan0
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2385382662-0
                                                                                                                        • Opcode ID: 90fc425f23e2997adf5f2237cb0a66aa70ed9e4d04cf2439384f2922465d0db0
                                                                                                                        • Instruction ID: 0193956d73c12931ad9b6997088faf676ba5d07c31785f581c4d105299abef11
                                                                                                                        • Opcode Fuzzy Hash: 90fc425f23e2997adf5f2237cb0a66aa70ed9e4d04cf2439384f2922465d0db0
                                                                                                                        • Instruction Fuzzy Hash: C0317C71600219BFEB24DF98DC41FAABBA8FF08700F10451AF945EB280D7B1AE109B91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00781220
                                                                                                                        • GetObjectW.GDI32(00000000), ref: 00781227
                                                                                                                        • CreateFontIndirectW.GDI32(?), ref: 0078127A
                                                                                                                        • DeleteObject.GDI32(?), ref: 0078128C
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 007812EA
                                                                                                                        • GetTextMetricsW.GDI32(?,?), ref: 007812F8
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00781302
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Object$Select$CreateDeleteFontIndirectMetricsStockText
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1721824061-0
                                                                                                                        • Opcode ID: 5f745a9b50fdf3365b93faad0da8f789b7cf6204ffe9d76b66454b7969a22229
                                                                                                                        • Instruction ID: 4b141cd60048ed7084becb6e5bbcf97502523bf0256cd16bd301eb31fdc5ec5d
                                                                                                                        • Opcode Fuzzy Hash: 5f745a9b50fdf3365b93faad0da8f789b7cf6204ffe9d76b66454b7969a22229
                                                                                                                        • Instruction Fuzzy Hash: CB316D71904348AFDF11DFA4DC49BDA7FB8AF15301F080065EE48DB282D6749955CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • IsWindowVisible.USER32(00000000), ref: 0078136B
                                                                                                                        • GetFocus.USER32 ref: 0078137A
                                                                                                                        • GetTickCount.KERNEL32 ref: 007813AE
                                                                                                                          • Part of subcall function 00780F30: GetTickCount.KERNEL32 ref: 00780FC0
                                                                                                                        • GetTickCount.KERNEL32 ref: 00781430
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CountTick$FocusVisibleWindow
                                                                                                                        • String ID: killfocus$setfocus
                                                                                                                        • API String ID: 2565274150-1991930995
                                                                                                                        • Opcode ID: 430f70097eb28b4ffa247335a94245ce1a349aaec6f770889edb2de432fb79c9
                                                                                                                        • Instruction ID: f454e601108167479431a645c136a40122e021249627ffae621fe68584c17fa3
                                                                                                                        • Opcode Fuzzy Hash: 430f70097eb28b4ffa247335a94245ce1a349aaec6f770889edb2de432fb79c9
                                                                                                                        • Instruction Fuzzy Hash: EC319130A4075A9BCB11DF94CC85BEDB7B5FF99705F100259F904A7290DBB5A981CBC0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SetPropW.USER32(?,WndX), ref: 00782A88
                                                                                                                        • GetPropW.USER32(?,WndX), ref: 00782AB1
                                                                                                                        • CallWindowProcW.USER32(?,?,?,?,?), ref: 00782AD1
                                                                                                                        • SetPropW.USER32(?,WndX,00000000), ref: 00782AEE
                                                                                                                        • DefWindowProcW.USER32(?,?,?,?), ref: 00782B12
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Prop$ProcWindow$Call
                                                                                                                        • String ID: WndX
                                                                                                                        • API String ID: 1029653574-1375107400
                                                                                                                        • Opcode ID: c58296b6356ff58d2feb66149f6726daa578f8e27900ba1b329b6687bafa646b
                                                                                                                        • Instruction ID: 6cbeedbe736eb1155d8e203bc0f0e241f9ffbb8a0fca15af1943933520b1b5b8
                                                                                                                        • Opcode Fuzzy Hash: c58296b6356ff58d2feb66149f6726daa578f8e27900ba1b329b6687bafa646b
                                                                                                                        • Instruction Fuzzy Hash: 7121C632241314AFD7259F85EC88F6BBB69FF88B12F00841AFD0693241C778AC11CB65
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetClientRect.USER32(?,?), ref: 00782801
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00782838
                                                                                                                        • GetMenu.USER32(?), ref: 00782844
                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0078285C
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00782865
                                                                                                                        • AdjustWindowRectEx.USER32(?,00000000), ref: 0078286C
                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000016), ref: 00782891
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Long$Rect$AdjustClientMenu
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1765799542-0
                                                                                                                        • Opcode ID: a75a2505beb58dff595619aaffd8556e5a9c7524c7f37f1929938123d2a08ce7
                                                                                                                        • Instruction ID: 1a4ed1cc8410260630989984fd7bed7ac85f3998922fa2cd82924115cc0d3d7c
                                                                                                                        • Opcode Fuzzy Hash: a75a2505beb58dff595619aaffd8556e5a9c7524c7f37f1929938123d2a08ce7
                                                                                                                        • Instruction Fuzzy Hash: C5213031A04609FBDB10DFA9CD44FAEBBB9FF45711F208219B525A6190DB34ED41CB14
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetStdHandle.KERNEL32(000000F4,00000000,75774FB0,00000000), ref: 0082F027
                                                                                                                        • GetFileType.KERNEL32(00000000), ref: 0082F039
                                                                                                                        • swprintf.LIBCMT ref: 0082F05A
                                                                                                                        • WriteConsoleW.KERNEL32(00000000,?,?,?,00000000), ref: 0082F097
                                                                                                                        • _abort.LIBCMT ref: 0082F0B2
                                                                                                                        Strings
                                                                                                                        • Assertion failed: %Ts, file %Ts, line %d, xrefs: 0082F04F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ConsoleFileHandleTypeWrite_abortswprintf
                                                                                                                        • String ID: Assertion failed: %Ts, file %Ts, line %d
                                                                                                                        • API String ID: 2465388337-1719349581
                                                                                                                        • Opcode ID: 1cd45916fbcd7a549128dda69db3b12c90c98801663283c08fa824b14543db47
                                                                                                                        • Instruction ID: 1264581beaefb0b78822bdd9684baf82813930e2d18ba8beece78eb6bf9308d5
                                                                                                                        • Opcode Fuzzy Hash: 1cd45916fbcd7a549128dda69db3b12c90c98801663283c08fa824b14543db47
                                                                                                                        • Instruction Fuzzy Hash: 4C11E672500128BBDB209B29DC859EE77B8FB45314F5046A9FB19D3282EB309DC1CB50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNEL32(User32.dll,?,0000000F,00000000,?,00762867,000000FF,?,?,?,?,?,?,?,?,?), ref: 00781A8C
                                                                                                                        • GetProcAddress.KERNEL32(00000000,SetLayeredWindowAttributes), ref: 00781A9C
                                                                                                                        • GetWindowLongW.USER32(0000003F,000000EC), ref: 00781AB1
                                                                                                                        • SetWindowLongW.USER32(0000003F,000000EC,00000000), ref: 00781ADE
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LongWindow$AddressHandleModuleProc
                                                                                                                        • String ID: SetLayeredWindowAttributes$User32.dll
                                                                                                                        • API String ID: 1792074081-2510956139
                                                                                                                        • Opcode ID: 88a3ae60ddd8d51a6a6df580e11c871419b2febd166ba79df2bef492a458a123
                                                                                                                        • Instruction ID: 78b7d747c68ba5b5fdd944639876b4e261fe3f4826b3dda9867ca5c59324c4b9
                                                                                                                        • Opcode Fuzzy Hash: 88a3ae60ddd8d51a6a6df580e11c871419b2febd166ba79df2bef492a458a123
                                                                                                                        • Instruction Fuzzy Hash: F901DB317866116BD7193A94CC44FA6BB9CEB44721F508136F522D22D0DB698C819791
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreatePen.GDI32(00000006,?), ref: 0078FA18
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0078FA2C
                                                                                                                        • GetStockObject.GDI32(00000005), ref: 0078FA32
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0078FA3A
                                                                                                                        • RoundRect.GDI32(?,?,?,?,?,?,?), ref: 0078FA51
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0078FA59
                                                                                                                        • DeleteObject.GDI32(?), ref: 0078FA5E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Object$Select$CreateDeleteRectRoundStock
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1454345155-0
                                                                                                                        • Opcode ID: d8f9c70d5c92c69cac8f8d6b39058a04bee9801e614d8295558d1f4a607daba0
                                                                                                                        • Instruction ID: 338bbe1a2674758b0947a789f7b72688b0f9e4d48f8643cf52c216170b8c6286
                                                                                                                        • Opcode Fuzzy Hash: d8f9c70d5c92c69cac8f8d6b39058a04bee9801e614d8295558d1f4a607daba0
                                                                                                                        • Instruction Fuzzy Hash: 29014F72100619BFDB415FA2EC48DAB7FAEFBC8322B119111FA09865A1C639D860DF70
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • __EH_prolog3.LIBCMT ref: 007729CD
                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 007729D7
                                                                                                                        • int.LIBCPMT ref: 007729EE
                                                                                                                          • Part of subcall function 00772CC9: std::_Lockit::_Lockit.LIBCPMT ref: 00772CDA
                                                                                                                          • Part of subcall function 00772CC9: std::_Lockit::~_Lockit.LIBCPMT ref: 00772CF4
                                                                                                                        • ctype.LIBCPMT ref: 00772A11
                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00772A28
                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00772A48
                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 00772A55
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registerctype
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2958136301-0
                                                                                                                        • Opcode ID: 489577b221460540ce7d1508b8a9d58a6209a597ae17b4777d7caca7e750946f
                                                                                                                        • Instruction ID: d5f646b9dc026d3127fd561ee89c4851d00ee76a1cd5ab414b9ff578bcf3d647
                                                                                                                        • Opcode Fuzzy Hash: 489577b221460540ce7d1508b8a9d58a6209a597ae17b4777d7caca7e750946f
                                                                                                                        • Instruction Fuzzy Hash: 9101C035900219CFCF15EBA4D809ABD7765FF84790F25C409E929AB3D2DF389E028B90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • __EH_prolog3.LIBCMT ref: 00772AF7
                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00772B01
                                                                                                                        • int.LIBCPMT ref: 00772B18
                                                                                                                          • Part of subcall function 00772CC9: std::_Lockit::_Lockit.LIBCPMT ref: 00772CDA
                                                                                                                          • Part of subcall function 00772CC9: std::_Lockit::~_Lockit.LIBCPMT ref: 00772CF4
                                                                                                                        • numpunct.LIBCPMT ref: 00772B3B
                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00772B52
                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00772B72
                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 00772B7F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registernumpunct
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3064348918-0
                                                                                                                        • Opcode ID: 71ad6dd17f85ac89e99b7bf0ecfa64a9f9a0e606b1362b19836dffa6720a23d6
                                                                                                                        • Instruction ID: cc5a1fb345cd4eddcb68bc265ea48e448fc71d5f3090f88feba9c49530e711b4
                                                                                                                        • Opcode Fuzzy Hash: 71ad6dd17f85ac89e99b7bf0ecfa64a9f9a0e606b1362b19836dffa6720a23d6
                                                                                                                        • Instruction Fuzzy Hash: 1601A175900219DBCF05EFA4D809ABD7761FF44394F248409E529AB2A2DF389A018B90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreatePen.GDI32(00000006,?), ref: 0078F998
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0078F9AC
                                                                                                                        • GetStockObject.GDI32(00000005), ref: 0078F9B2
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0078F9BA
                                                                                                                        • Rectangle.GDI32(?,?,?,?,?), ref: 0078F9CB
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0078F9D3
                                                                                                                        • DeleteObject.GDI32(?), ref: 0078F9D8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Object$Select$CreateDeleteRectangleStock
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2689421921-0
                                                                                                                        • Opcode ID: c2f16879cd6f107429b40e10feebeff5effb0e62fce11d44f078a10e06db530b
                                                                                                                        • Instruction ID: 42f202996b99e12334219e880a81a18b03b2d05c84d817c4e06d924d5c036ebd
                                                                                                                        • Opcode Fuzzy Hash: c2f16879cd6f107429b40e10feebeff5effb0e62fce11d44f078a10e06db530b
                                                                                                                        • Instruction Fuzzy Hash: 70013672100618BBDB409FB1EC48DBB7FAEFFC8326B109515FB0986591C63A9861DB70
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetDC.USER32(?), ref: 0077E8AD
                                                                                                                        • LoadLibraryW.KERNEL32(Dwmapi.dll,?,?,?,?,007867FE,FFFFFFFF), ref: 0077E8D2
                                                                                                                        • GetProcAddress.KERNEL32(00000000,DwmIsCompositionEnabled), ref: 0077E8E4
                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,007867FE,FFFFFFFF), ref: 0077E8F2
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                        • String ID: DwmIsCompositionEnabled$Dwmapi.dll
                                                                                                                        • API String ID: 145871493-137364670
                                                                                                                        • Opcode ID: 02fb53c9580e0fe530a2cd060f9445f922a80326117bfd409d396acffdbe74be
                                                                                                                        • Instruction ID: e3543d222c5598f8db5ee13a2fbdf432591a9254ee0c0e3c622dffe844094daf
                                                                                                                        • Opcode Fuzzy Hash: 02fb53c9580e0fe530a2cd060f9445f922a80326117bfd409d396acffdbe74be
                                                                                                                        • Instruction Fuzzy Hash: 36F08232541722ABCB216BA4DC09A9B7BECFF59742B015435F915E7201EB7C988087A5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0081D9A5,0081D9A5,?,?,?,0083890B,00000001,00000001,F2E85006), ref: 00838714
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0083890B,00000001,00000001,F2E85006,?,?,?), ref: 0083879A
                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,F2E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00838894
                                                                                                                        • __freea.LIBCMT ref: 008388A1
                                                                                                                          • Part of subcall function 00834762: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,008347F8,?,00000000,?,00818ADE,?,00000004,?,?,?,?,0082C86A), ref: 00834794
                                                                                                                        • __freea.LIBCMT ref: 008388AA
                                                                                                                        • __freea.LIBCMT ref: 008388CF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1414292761-0
                                                                                                                        • Opcode ID: 4666d532f00641d70e65c3d1024a3468bf5be9d6c89edcd129868d61d980ac67
                                                                                                                        • Instruction ID: eb34902cf01c7a1fc3032c2f336af47aa09a11a689eeb95a685332f3fea8ec22
                                                                                                                        • Opcode Fuzzy Hash: 4666d532f00641d70e65c3d1024a3468bf5be9d6c89edcd129868d61d980ac67
                                                                                                                        • Instruction Fuzzy Hash: 0251AF7261031AEBEB259E64CC46EAA77AAFFC0754F644639FD04D6180EF38DC40D690
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0076361D
                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00763640
                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00763660
                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 007636C5
                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 007636DD
                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 007636F6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2081738530-0
                                                                                                                        • Opcode ID: 044deb7c2a27dde66c63f534d49f35aaa9d7317dc5b2d8d1021904b68f1c35c2
                                                                                                                        • Instruction ID: b23a96dfd8da4159f4608c4e1b21c72588e54a22fc85fadac8c688c868e4dbe5
                                                                                                                        • Opcode Fuzzy Hash: 044deb7c2a27dde66c63f534d49f35aaa9d7317dc5b2d8d1021904b68f1c35c2
                                                                                                                        • Instruction Fuzzy Hash: 3931E471900219EFCB15DF54D984A6EB7B4FF04724F18465AEC16A7391DB38AE01CBC0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SelectObject.GDI32(?,?), ref: 0077E59A
                                                                                                                        • GetTextMetricsW.GDI32(?,00000000), ref: 0077E5AB
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0077E5B8
                                                                                                                        • SelectObject.GDI32(?,?), ref: 0077E5DD
                                                                                                                        • GetTextMetricsW.GDI32(?,00000000), ref: 0077E5EB
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0077E5F5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ObjectSelect$MetricsText
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3697559710-0
                                                                                                                        • Opcode ID: 3e84a01b57466571d04f041c727a027f5e6766a345c7af9d01f53b6e21fe7c5b
                                                                                                                        • Instruction ID: 2d9384c703fd3d964d320e09f9d1dbcef5b382bfa085bbfb68bdc97c17cac912
                                                                                                                        • Opcode Fuzzy Hash: 3e84a01b57466571d04f041c727a027f5e6766a345c7af9d01f53b6e21fe7c5b
                                                                                                                        • Instruction Fuzzy Hash: F5211D32600108EFCF11DF69DC84AA9B7A9FB48355F1980B6EA0CDB222D7749D51DBA0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • FindResourceW.KERNEL32(00000000,?,?,?,?,?,?,007869A7,?,00000000,?,?,00000000), ref: 00797556
                                                                                                                        • LoadResource.KERNEL32(00000000,00000000,?,?,?,?,007869A7,?,00000000,?,?,00000000), ref: 00797569
                                                                                                                        • FreeResource.KERNEL32(00000000,?,?,?,?,007869A7,?,00000000,?,?,00000000), ref: 00797577
                                                                                                                        • SizeofResource.KERNEL32(00000000,00000000,00000000,?,?,?,?,007869A7,?,00000000,?,?,00000000), ref: 00797598
                                                                                                                        • LockResource.KERNEL32(?,00000000,?,?,?,?,007869A7,?,00000000,?,?,00000000), ref: 007975A2
                                                                                                                          • Part of subcall function 00794F30: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,00000000,?,?,?,?,007975B0,00000000,?,?,?), ref: 00794F7E
                                                                                                                          • Part of subcall function 00794F30: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000000,00000000,00000000,00000000), ref: 00794FA4
                                                                                                                        • FreeResource.KERNEL32(00000000,00000000,?,?,?,?,007869A7,?,00000000,?,?,00000000), ref: 007975B5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Resource$ByteCharFreeMultiWide$FindLoadLockSizeof
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3711381239-0
                                                                                                                        • Opcode ID: f40d7ffa5030d8178f02e3a69ed3a39ad760e4eb887c7eabf18b329f217dfe1d
                                                                                                                        • Instruction ID: fa65cc30bcc30963c337ae45ec394e6a9e77d0d06871b9f9c8513ceeeba5026e
                                                                                                                        • Opcode Fuzzy Hash: f40d7ffa5030d8178f02e3a69ed3a39ad760e4eb887c7eabf18b329f217dfe1d
                                                                                                                        • Instruction Fuzzy Hash: A211A272514308ABDF15AFB4BC49EAF3B6DFF94366B00441AF905D2111DB3D986196B0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0077E8A0: GetDC.USER32(?), ref: 0077E8AD
                                                                                                                          • Part of subcall function 0077E8A0: LoadLibraryW.KERNEL32(Dwmapi.dll,?,?,?,?,007867FE,FFFFFFFF), ref: 0077E8D2
                                                                                                                          • Part of subcall function 0077E8A0: GetProcAddress.KERNEL32(00000000,DwmIsCompositionEnabled), ref: 0077E8E4
                                                                                                                          • Part of subcall function 0077E8A0: FreeLibrary.KERNEL32(00000000,?,?,?,007867FE,FFFFFFFF), ref: 0077E8F2
                                                                                                                        • GetCursorPos.USER32(?), ref: 007C4606
                                                                                                                        • ScreenToClient.USER32(00000000,?), ref: 007C4619
                                                                                                                        • GetTickCount.KERNEL32 ref: 007C475F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Library$AddressClientCountCursorFreeLoadProcScreenTick
                                                                                                                        • String ID: ScrollBarUI$VerticalLayout
                                                                                                                        • API String ID: 2224819365-4023949399
                                                                                                                        • Opcode ID: c4c7a302ae4b2f97f6c3ef7d5b5d0c0cb0d8c1f455efccc1b0e17e9b9143d00b
                                                                                                                        • Instruction ID: 73d3d24ce43ea87b97791b3a01e2837e53d318ab50662919900a78d6cfde8949
                                                                                                                        • Opcode Fuzzy Hash: c4c7a302ae4b2f97f6c3ef7d5b5d0c0cb0d8c1f455efccc1b0e17e9b9143d00b
                                                                                                                        • Instruction Fuzzy Hash: 89D15B31600605DFDB25EF64C8A5FAAB3F6FF48704F10455CE61AAB2A1DB78BA44CB50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00000000,?,?,?,78E1EC8F), ref: 0079FA75
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BitmapCreateFromGdip
                                                                                                                        • String ID: bmp$jpeg$jpg$png
                                                                                                                        • API String ID: 4184683939-1737132235
                                                                                                                        • Opcode ID: 1938c267ca6b0d0683feb8bfc02310d1395a658465a4ac69965cb6c2081bfeab
                                                                                                                        • Instruction ID: 5bdb56b1d0b63059d99a74eecd405129977686d61e625478cbc57a1391cc3ac8
                                                                                                                        • Opcode Fuzzy Hash: 1938c267ca6b0d0683feb8bfc02310d1395a658465a4ac69965cb6c2081bfeab
                                                                                                                        • Instruction Fuzzy Hash: CBC19130A00209EFDF10CFA8D948BAEB7B9FF49314F148568E815EB291D779E945CB61
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetLastError.KERNEL32(?,?,0081749C,00814CD6,00771932,78E1EC8F,?,?,?,?,00849E01,000000FF), ref: 008174B3
                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 008174C1
                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 008174DA
                                                                                                                        • SetLastError.KERNEL32(00000000,?,0081749C,00814CD6,00771932,78E1EC8F,?,?,?,?,00849E01,000000FF), ref: 0081752C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3852720340-0
                                                                                                                        • Opcode ID: 1acfcd8d3d93ade7e4d8e9816c5440a4ec31086d5b208ba7b046616bc01ffea4
                                                                                                                        • Instruction ID: 7f8069e6cbcd9a6caa13c2f0b43332a404e53ad26a36039000b85db8692367f1
                                                                                                                        • Opcode Fuzzy Hash: 1acfcd8d3d93ade7e4d8e9816c5440a4ec31086d5b208ba7b046616bc01ffea4
                                                                                                                        • Instruction Fuzzy Hash: 8F01923211E7119ED62436787C8A9DA2AADFF11375724033EF518E51E1FE214CC19189
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GlobalLock.KERNEL32(00000000,?,?,00000000,00000000,?,?,?,?,?), ref: 0079C390
                                                                                                                        • EnterCriticalSection.KERNEL32(?,00000000,?,?,?,?,?), ref: 0079C3AC
                                                                                                                        • LeaveCriticalSection.KERNEL32(?,00000000,?,?), ref: 0079C3D1
                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 0079C3DA
                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 0079C3EA
                                                                                                                        • GlobalUnlock.KERNEL32(?), ref: 0079C3EF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$EnterGlobalLeave$LockUnlock
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2515992819-0
                                                                                                                        • Opcode ID: 41ca0885fbe2214338f962af45da9737a4d9c1fe0f5957ee89bdcada2f2f5594
                                                                                                                        • Instruction ID: cb30cebc08def2f9cf20cd21b05c9c86e62a68e4cf3c822837ae55a332030f99
                                                                                                                        • Opcode Fuzzy Hash: 41ca0885fbe2214338f962af45da9737a4d9c1fe0f5957ee89bdcada2f2f5594
                                                                                                                        • Instruction Fuzzy Hash: E601B136601218ABCB01AF98EC449AEBB78FF99356F10406AFC05A3310DB359E51CBA0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3160817290-0
                                                                                                                        • Opcode ID: d6d4ba13448e4685edd21b73050b170dc7696938ea7c43011b616048827e84ce
                                                                                                                        • Instruction ID: 8bfe2fda141599e55667da9abc168c72ca668cf04fb8aa794450b275daf615de
                                                                                                                        • Opcode Fuzzy Hash: d6d4ba13448e4685edd21b73050b170dc7696938ea7c43011b616048827e84ce
                                                                                                                        • Instruction Fuzzy Hash: A6F02832144E4077DB023B387C0BB1F2A99FBE3776F262924F519D2291FF25A84140EA
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • __EH_prolog3.LIBCMT ref: 00772A62
                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00772A6C
                                                                                                                        • int.LIBCPMT ref: 00772A83
                                                                                                                          • Part of subcall function 00772CC9: std::_Lockit::_Lockit.LIBCPMT ref: 00772CDA
                                                                                                                          • Part of subcall function 00772CC9: std::_Lockit::~_Lockit.LIBCPMT ref: 00772CF4
                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00772ABD
                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00772ADD
                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 00772AEA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Register
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 55977855-0
                                                                                                                        • Opcode ID: 2504b8ee5d20704dd187a93ed933ac46b70582731b198616cad41020426548b5
                                                                                                                        • Instruction ID: f472fe24b75ba2491cf946cacfbee29aa7980d27bdba27bad6515cb43a04fe1f
                                                                                                                        • Opcode Fuzzy Hash: 2504b8ee5d20704dd187a93ed933ac46b70582731b198616cad41020426548b5
                                                                                                                        • Instruction Fuzzy Hash: BD018435900219DFCF15EBA4D819ABD7775FF84750F25C409E929AB392CF389E028B91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreatePen.GDI32(00000000,?), ref: 0078F912
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0078F91F
                                                                                                                        • MoveToEx.GDI32(?,?,?,?), ref: 0078F936
                                                                                                                        • LineTo.GDI32(?,?,?), ref: 0078F946
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0078F94E
                                                                                                                        • DeleteObject.GDI32(?), ref: 0078F957
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Object$Select$CreateDeleteLineMove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3907703346-0
                                                                                                                        • Opcode ID: 4f9e50099209ba0be66c1df282fd6a41f38671cdc8b3a7d7721d940801fa48ae
                                                                                                                        • Instruction ID: 38d2392978553375470dcf284bd6dedca0d19cd7b6be9d19f9ed85ae97b37920
                                                                                                                        • Opcode Fuzzy Hash: 4f9e50099209ba0be66c1df282fd6a41f38671cdc8b3a7d7721d940801fa48ae
                                                                                                                        • Instruction Fuzzy Hash: 98015236400A18AFDB419FA1EC089AE7FBAFF89223B108115FA45925A0D73595A0DBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • __Mtx_init_in_situ.LIBCPMT ref: 0076A819
                                                                                                                          • Part of subcall function 0076AE50: ___std_exception_copy.LIBVCRUNTIME ref: 0076AE7B
                                                                                                                          • Part of subcall function 00814F53: RaiseException.KERNEL32(E06D7363,00000001,00000003,?,?,?,78E1EC8F), ref: 00814FB3
                                                                                                                        • __Cnd_signal.LIBCPMT ref: 0076AA3A
                                                                                                                        • __Mtx_unlock.LIBCPMT ref: 0076AA43
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Cnd_signalExceptionMtx_init_in_situMtx_unlockRaise___std_exception_copy
                                                                                                                        • String ID: DD$enqueue on stopped ThreadPool
                                                                                                                        • API String ID: 3777292302-3397454955
                                                                                                                        • Opcode ID: 8b12c3975b207372421d4f3951b0eb0ea4580c419e580ece37c17e75a75c6fb0
                                                                                                                        • Instruction ID: 7ef8d5d99bdf206ca1ddd71c8df9f1f281dee678f6a9e42a5ec9745f32291a9d
                                                                                                                        • Opcode Fuzzy Hash: 8b12c3975b207372421d4f3951b0eb0ea4580c419e580ece37c17e75a75c6fb0
                                                                                                                        • Instruction Fuzzy Hash: 5EC18DB0900345EFDB11DFA4C885B9AFBF4BF14304F14855AD85AAB342E778A949CF92
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • EnumComdatImpl::EnumComdatImpl.MSOBJ140-MSVCRT ref: 007BE9B2
                                                                                                                        • EnumComdatImpl::EnumComdatImpl.MSOBJ140-MSVCRT ref: 007BEA02
                                                                                                                        • EnumComdatImpl::EnumComdatImpl.MSOBJ140-MSVCRT ref: 007BEA58
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ComdatEnum$ImplImpl::
                                                                                                                        • String ID: '{$TreeNodeUI
                                                                                                                        • API String ID: 3834527115-2421449239
                                                                                                                        • Opcode ID: 99e031a7095bd7a0f6bf075feb2111d5831fb36e3ce0fe90bc4207b6a44f994a
                                                                                                                        • Instruction ID: 8de50ff8f8db60761d2df7b4f6f08cf6267e37bf128fc80941a6210cb228747e
                                                                                                                        • Opcode Fuzzy Hash: 99e031a7095bd7a0f6bf075feb2111d5831fb36e3ce0fe90bc4207b6a44f994a
                                                                                                                        • Instruction Fuzzy Hash: 05512DB5A00209EFDB04DF94C895BEEBBB8FF49314F10426AE915E7381DB785944CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 007691F4
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Concurrency::cancel_current_task
                                                                                                                        • String ID: ,$.$false$true
                                                                                                                        • API String ID: 118556049-4283260876
                                                                                                                        • Opcode ID: 811558b73423513a8bf1b778d17eb877caa541ae8495846d65f94e1db51e7a3f
                                                                                                                        • Instruction ID: 9782738058044dcd040cca607ec209aee9b2101821bbb4e25f117e8e18f08e7e
                                                                                                                        • Opcode Fuzzy Hash: 811558b73423513a8bf1b778d17eb877caa541ae8495846d65f94e1db51e7a3f
                                                                                                                        • Instruction Fuzzy Hash: 7E518571D0035DDADB10DFA4C845BEEBBB8FF04704F10865AE915A7281EB78AA84CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SetBkColor.GDI32(?), ref: 0078AB14
                                                                                                                        • ExtTextOutW.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 0078AB28
                                                                                                                        • CreateDIBSection.GDI32(?,00000028,00000000,?,00000000,00000000), ref: 0078AB8F
                                                                                                                        • DeleteObject.GDI32(?), ref: 0078AC2A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ColorCreateDeleteObjectSectionText
                                                                                                                        • String ID: (
                                                                                                                        • API String ID: 2482505015-3887548279
                                                                                                                        • Opcode ID: ed5b538087caf1287e7eb908cbd08a32b3f1a501369fc568250cfda5c6d67090
                                                                                                                        • Instruction ID: fb6b2c0a701d0b5e3e6b4ff4b3ec46fe79fd8688996bf237a9562a1d4bb09317
                                                                                                                        • Opcode Fuzzy Hash: ed5b538087caf1287e7eb908cbd08a32b3f1a501369fc568250cfda5c6d67090
                                                                                                                        • Instruction Fuzzy Hash: C8412671E41208ABDB14CFA5DC85BFDBBF8EF55304F10410AF905AA2D0D7B56984CB60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • RegisterWindowMessageW.USER32(MicroGame_TrayMessage,78E1EC8F,?,?,?), ref: 0075F128
                                                                                                                        • GetModuleHandleW.KERNEL32(?,00000191,78E1EC8F,?,?,?), ref: 0075F15D
                                                                                                                        • LoadIconW.USER32(00000000), ref: 0075F164
                                                                                                                        • Shell_NotifyIconW.SHELL32(00000000,000003BC), ref: 0075F24B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Icon$HandleLoadMessageModuleNotifyRegisterShell_Window
                                                                                                                        • String ID: MicroGame_TrayMessage
                                                                                                                        • API String ID: 1550680786-325807425
                                                                                                                        • Opcode ID: a2c4979478888d2c8fae08c07827c2c4d08f0bb15c6fec18e07279ebf379f52b
                                                                                                                        • Instruction ID: fbba0632937e71c9825d74cddf3771db6a62b0703c2f942e59f373104984e6e2
                                                                                                                        • Opcode Fuzzy Hash: a2c4979478888d2c8fae08c07827c2c4d08f0bb15c6fec18e07279ebf379f52b
                                                                                                                        • Instruction Fuzzy Hash: 49416D70A00704DFD721DFA8D844BAAB7F8FF44715F0045ADE529A7280EBB9AA45CF40
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • RegOpenKeyExW.ADVAPI32(80000001,Software\LDSGameCenter\Debug,00000000,00020019,?), ref: 007C98EB
                                                                                                                        • RegQueryValueExW.ADVAPI32(?,ScriptError,00000000,00000000,?,?), ref: 007C9913
                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 007C992C
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                        • String ID: ScriptError$Software\LDSGameCenter\Debug
                                                                                                                        • API String ID: 3677997916-4190505144
                                                                                                                        • Opcode ID: df82570f4bd3cebf9ba5ec8d30ad895906ef0711f3722f7d4a6f7b459be755b7
                                                                                                                        • Instruction ID: d89d6fb908af367a21c3c4dda167d3ff184967f6cb4585e03301e3a5a56a3f4f
                                                                                                                        • Opcode Fuzzy Hash: df82570f4bd3cebf9ba5ec8d30ad895906ef0711f3722f7d4a6f7b459be755b7
                                                                                                                        • Instruction Fuzzy Hash: 8A21A6327003199BDB509F58D844FAAB7A9FF41765F10852EFA1ADB260C374E950CB80
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,008185B3,?,00000002,?,00000000,?,00818665,00000002,FlsGetValue,00871560,00871568,00000000), ref: 00818582
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FreeLibrary
                                                                                                                        • String ID: api-ms-
                                                                                                                        • API String ID: 3664257935-2084034818
                                                                                                                        • Opcode ID: 17120c970dcb1e0318b7d3e831373b35014e350e2463b5d76a5cd04dffed962a
                                                                                                                        • Instruction ID: b3374c08dd69e5739a59a4dde6d43f47119b39e1783e3a757ade55778c3c1860
                                                                                                                        • Opcode Fuzzy Hash: 17120c970dcb1e0318b7d3e831373b35014e350e2463b5d76a5cd04dffed962a
                                                                                                                        • Instruction Fuzzy Hash: 7C119132A41625EBDB228B68AC467D937A9FF11B65F250210F911E7280DA74EDC086D5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0082B565,00000003,?,0082B505,00000003,008922A0,0000000C,0082B65C,00000003,00000002), ref: 0082B5D4
                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0082B5E7
                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,0082B565,00000003,?,0082B505,00000003,008922A0,0000000C,0082B65C,00000003,00000002,00000000), ref: 0082B60A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                        • Opcode ID: b222d4320a29e7f201d7b0fe91756c45f33e9c8d09309e9bb540f872fef9289d
                                                                                                                        • Instruction ID: 9cdf6ce30490b97228e00a7a1ac0e4409e5aaf4312ee1b7c8631f30df3278040
                                                                                                                        • Opcode Fuzzy Hash: b222d4320a29e7f201d7b0fe91756c45f33e9c8d09309e9bb540f872fef9289d
                                                                                                                        • Instruction Fuzzy Hash: 1CF04F30A4531CBBCB119F91EC09BADBBB8FF14716F0140A9F809E2260DB7999D0CA94
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 008345D9: GetLastError.KERNEL32(?,?,008207C0,00892138,00000010), ref: 008345DD
                                                                                                                          • Part of subcall function 008345D9: _free.LIBCMT ref: 00834610
                                                                                                                          • Part of subcall function 008345D9: SetLastError.KERNEL32(00000000), ref: 00834651
                                                                                                                          • Part of subcall function 008345D9: _abort.LIBCMT ref: 00834657
                                                                                                                        • _free.LIBCMT ref: 0082DE4C
                                                                                                                        • _free.LIBCMT ref: 0082DE65
                                                                                                                        • _free.LIBCMT ref: 0082DE97
                                                                                                                        • _free.LIBCMT ref: 0082DEA0
                                                                                                                        • _free.LIBCMT ref: 0082DEAC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _free$ErrorLast$_abort
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1702784200-0
                                                                                                                        • Opcode ID: 7837e9a10421fc9b5f4ea4395bfb742e44ec9793f46f47047fa153a2c9dc9d6b
                                                                                                                        • Instruction ID: 9861e50754d6a4f9ee068dfe46cb881bf5754a5e7e4cf934b65620f3d48607a5
                                                                                                                        • Opcode Fuzzy Hash: 7837e9a10421fc9b5f4ea4395bfb742e44ec9793f46f47047fa153a2c9dc9d6b
                                                                                                                        • Instruction Fuzzy Hash: 11B13975A017299FDB24DF18D884AADBBB4FF48314F1185AAE949E7350D731AE90CF80
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • LoadCursorW.USER32(00000000,00007F01), ref: 007B1691
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CursorLoad
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3238433803-0
                                                                                                                        • Opcode ID: 028178eb172d97ad27ba896202bb9b5c8acac0f8ebbdd42a78e1226867383f9d
                                                                                                                        • Instruction ID: d42fa38b8a0da5d64ad03a258b19124afb54382ce5c2959d2e199ea23a61baa8
                                                                                                                        • Opcode Fuzzy Hash: 028178eb172d97ad27ba896202bb9b5c8acac0f8ebbdd42a78e1226867383f9d
                                                                                                                        • Instruction Fuzzy Hash: EF819131300A01CBDB249B7CD869BFAB3E5EF95756F90042EE15AC7291DF39A841CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00834762: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,008347F8,?,00000000,?,00818ADE,?,00000004,?,?,?,?,0082C86A), ref: 00834794
                                                                                                                        • _free.LIBCMT ref: 0082D7BE
                                                                                                                        • _free.LIBCMT ref: 0082D7D5
                                                                                                                        • _free.LIBCMT ref: 0082D7F4
                                                                                                                        • _free.LIBCMT ref: 0082D80F
                                                                                                                        • _free.LIBCMT ref: 0082D826
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _free$AllocateHeap
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3033488037-0
                                                                                                                        • Opcode ID: 0a0ba0efa40929d82a8333f7d58469babdf94a0a275f94a1c117c4b61c058eb4
                                                                                                                        • Instruction ID: 9668222a6e03b4907ac46b576145edaab95966b321815dcea2dd48738de197b1
                                                                                                                        • Opcode Fuzzy Hash: 0a0ba0efa40929d82a8333f7d58469babdf94a0a275f94a1c117c4b61c058eb4
                                                                                                                        • Instruction Fuzzy Hash: B151F531A00318AFDB20DF29EC81A6ABBF4FF55720F154669E809D7291E735ED81CB81
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 0076BBD1
                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 0076BC10
                                                                                                                          • Part of subcall function 007718BC: _Copy_construct_from.LIBCPMT ref: 007718CC
                                                                                                                          • Part of subcall function 007719E4: shared_ptr.LIBCPMT ref: 007719EC
                                                                                                                        • ___std_exception_destroy.LIBVCRUNTIME ref: 0076BC61
                                                                                                                        • ___std_exception_destroy.LIBVCRUNTIME ref: 0076BC7B
                                                                                                                        • __Mtx_unlock.LIBCPMT ref: 0076BC8C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ___std_exception_copy___std_exception_destroy$Copy_construct_fromMtx_unlockshared_ptr
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1514989748-0
                                                                                                                        • Opcode ID: e2441dc121b073293bc2fca7af45599caff2c2e6540b7e29f5395b30b26bca49
                                                                                                                        • Instruction ID: 9f5fcd40c9737ec52d5229a169cab183526025715682472df2ba8fae5bd14723
                                                                                                                        • Opcode Fuzzy Hash: e2441dc121b073293bc2fca7af45599caff2c2e6540b7e29f5395b30b26bca49
                                                                                                                        • Instruction Fuzzy Hash: A7616471D00608EBDB11DFA4C985BDEBBF8FF05314F14422AE915E7341EB799A488BA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 007634C1
                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 007634DF
                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 007634FF
                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 007635B6
                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 007635CE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 459529453-0
                                                                                                                        • Opcode ID: 52be21326797e424ced93478808273893ed87a5733b80b29f04bbb26273a6460
                                                                                                                        • Instruction ID: c6432f357a3ebeea4d3fb5ebc33fe3e4d97a85c2440d9cc2b91f2a0ac0901c0c
                                                                                                                        • Opcode Fuzzy Hash: 52be21326797e424ced93478808273893ed87a5733b80b29f04bbb26273a6460
                                                                                                                        • Instruction Fuzzy Hash: EC415C71901214DBCB15DF64D984AAABBA4FB04754F14856EEC0B9B292DB39EE01CBD0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 00782B48
                                                                                                                        • GetWindowLongW.USER32(?,000000EB), ref: 00782B6B
                                                                                                                        • CallWindowProcW.USER32(?,?,?,?,?), ref: 00782B8B
                                                                                                                        • SetWindowLongW.USER32(?,000000EB,00000000), ref: 00782B9A
                                                                                                                        • DefWindowProcW.USER32(?,?,?,?), ref: 00782BCB
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Long$Proc$Call
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1819824282-0
                                                                                                                        • Opcode ID: f8049db8e8eeacef9c0f25f36a278d89aac6322d4c7a468af53c0f13db4fe1b7
                                                                                                                        • Instruction ID: 924eddeab93b9ea600c002f062f7809435c34f2c4e27d6e778fc9671e5d22c2e
                                                                                                                        • Opcode Fuzzy Hash: f8049db8e8eeacef9c0f25f36a278d89aac6322d4c7a468af53c0f13db4fe1b7
                                                                                                                        • Instruction Fuzzy Hash: 82210832201214AFCB159F49EC88EBBBBA8FF88732F00451DF916932A1D7789C11CB60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 007833E0: IntersectRect.USER32(?,?,?), ref: 00783421
                                                                                                                          • Part of subcall function 007833E0: CreateCompatibleDC.GDI32(?), ref: 00783443
                                                                                                                          • Part of subcall function 007833E0: CreateCompatibleBitmap.GDI32(?,?,?), ref: 00783460
                                                                                                                          • Part of subcall function 007833E0: DeleteDC.GDI32(?), ref: 00783476
                                                                                                                          • Part of subcall function 007833E0: AlphaBlend.MSIMG32(?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000), ref: 007835A9
                                                                                                                          • Part of subcall function 007833E0: SelectObject.GDI32(?,?), ref: 007835C0
                                                                                                                          • Part of subcall function 007833E0: DeleteDC.GDI32(?), ref: 007835CC
                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 007C1BF1
                                                                                                                        • CreateCompatibleBitmap.GDI32(?,?,?), ref: 007C1C12
                                                                                                                        • DeleteDC.GDI32(?), ref: 007C1C29
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 007C1C37
                                                                                                                        • AlphaBlend.MSIMG32(?,00000000,00000000,?,?,?,00000000,00000000,?,?,01FF0000), ref: 007C1C87
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CompatibleCreate$Delete$AlphaBitmapBlendObjectSelect$IntersectRect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2874374296-0
                                                                                                                        • Opcode ID: 7c425d6a4ef1e4059d72e7f368ddf99b3738b423deb2abf4ba48cb714ca7dd15
                                                                                                                        • Instruction ID: 5f63012a1a54c24fd843b5692e95f24cdd5c1980e93c8c7fce9170dcfe05b990
                                                                                                                        • Opcode Fuzzy Hash: 7c425d6a4ef1e4059d72e7f368ddf99b3738b423deb2abf4ba48cb714ca7dd15
                                                                                                                        • Instruction Fuzzy Hash: 62113A75140F04AFD7259F64DC48FEBBBA9FB89316F10441EF96A96290DB3AA440DF20
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GdipCreateFromHDC.GDIPLUS(?,?), ref: 0079D475
                                                                                                                        • GdipGraphicsClear.GDIPLUS(00000000,00000000,?,?), ref: 0079D480
                                                                                                                        • GdipSetInterpolationMode.GDIPLUS(00000000,00000000,00000000,00000000,?,?), ref: 0079D489
                                                                                                                        • GdipDrawImageRectRectI.GDIPLUS(00000000,00000000,?,?,?,?,?,00000000,?,?,00000002,00000000,00000000,00000000,00000000,00000000), ref: 0079D4BE
                                                                                                                        • GdipDeleteGraphics.GDIPLUS(00000000,00000000,00000000,?,?,?,?,?,00000000,?,?,00000002,00000000,00000000,00000000,00000000), ref: 0079D4C6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Gdip$GraphicsRect$ClearCreateDeleteDrawFromImageInterpolationMode
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2613171839-0
                                                                                                                        • Opcode ID: a21a2a2e12faec95405736020658f04a7f3152cd2c137d4aa4f0c52a2c97217b
                                                                                                                        • Instruction ID: 51ca1f2f56e3c5aa1b2052860a8c466969b94c9f3a20f292e13f1d81239f3d53
                                                                                                                        • Opcode Fuzzy Hash: a21a2a2e12faec95405736020658f04a7f3152cd2c137d4aa4f0c52a2c97217b
                                                                                                                        • Instruction Fuzzy Hash: 8D116132550218BBDF21DEA89C02FAA7BB9EB49B10F104655FE04A6150D7B5EE20A791
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • TlsSetValue.KERNEL32(?,78E1EC8F,78E1EC8F,?), ref: 007EDA84
                                                                                                                        • GetLastError.KERNEL32 ref: 007EDAC5
                                                                                                                          • Part of subcall function 007E7E40: GetCurrentProcessId.KERNEL32(00000011,?), ref: 007E7EE3
                                                                                                                          • Part of subcall function 007E7E40: GetCurrentThreadId.KERNEL32 ref: 007E7F05
                                                                                                                        Strings
                                                                                                                        • Failed to TlsSetValue()., xrefs: 007EDAF1
                                                                                                                        • #, xrefs: 007EDABE
                                                                                                                        • d:\code.aliyun.com\core_lib\libs\chromium\base\threading\thread_local_win.cc, xrefs: 007EDAB7, 007EDAD0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Current$ErrorLastProcessThreadValue
                                                                                                                        • String ID: #$Failed to TlsSetValue().$d:\code.aliyun.com\core_lib\libs\chromium\base\threading\thread_local_win.cc
                                                                                                                        • API String ID: 1736858627-2604793333
                                                                                                                        • Opcode ID: 2d0d2de9a1489c3027545bc690a31827c43d6b02c9ed44e017d59f1ffd61f838
                                                                                                                        • Instruction ID: 28d22c387b9fc18eb119f03a21a70f4a6741357452d216e9fbd640fc679b24ed
                                                                                                                        • Opcode Fuzzy Hash: 2d0d2de9a1489c3027545bc690a31827c43d6b02c9ed44e017d59f1ffd61f838
                                                                                                                        • Instruction Fuzzy Hash: 2E215170941349EFEB20DF55DC4ABADBBB4FB08714F0042A9E819A7381EB795A44CF51
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetLastError.KERNEL32(?,?,?,00818A6C,008359A8,?,00834607,00000001,00000364,?,008207C0,00892138,00000010), ref: 00834662
                                                                                                                        • _free.LIBCMT ref: 00834697
                                                                                                                        • _free.LIBCMT ref: 008346BE
                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 008346CB
                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 008346D4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3170660625-0
                                                                                                                        • Opcode ID: 3ff18a15f193511654dfcb572babdb8c3fb9c79928344556c2f8b29492aea205
                                                                                                                        • Instruction ID: 5ed5f1be099ac95d8dfa287153859a36a96d9272fc4a08ecb3a9abe6fb09dfcc
                                                                                                                        • Opcode Fuzzy Hash: 3ff18a15f193511654dfcb572babdb8c3fb9c79928344556c2f8b29492aea205
                                                                                                                        • Instruction Fuzzy Hash: F3014432144B4067A7023A38AC4B92B3A9DFBE33B6F222124F40AD2291FF659C4040E9
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • _free.LIBCMT ref: 0083D8C3
                                                                                                                          • Part of subcall function 00834728: RtlFreeHeap.NTDLL(00000000,00000000,?,0083DB5E,?,00000000,?,00000000,?,0083DE02,?,00000007,?,?,0083E1F6,?), ref: 0083473E
                                                                                                                          • Part of subcall function 00834728: GetLastError.KERNEL32(?,?,0083DB5E,?,00000000,?,00000000,?,0083DE02,?,00000007,?,?,0083E1F6,?,?), ref: 00834750
                                                                                                                        • _free.LIBCMT ref: 0083D8D5
                                                                                                                        • _free.LIBCMT ref: 0083D8E7
                                                                                                                        • _free.LIBCMT ref: 0083D8F9
                                                                                                                        • _free.LIBCMT ref: 0083D90B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 776569668-0
                                                                                                                        • Opcode ID: e616a33249d7757e4a2330aff53a1815da6b339081d0ade3c0cf75b97f73d39f
                                                                                                                        • Instruction ID: 11d4bbf10cf68333546242f7ba8dfc417074f2615beade5c67fce332a074a944
                                                                                                                        • Opcode Fuzzy Hash: e616a33249d7757e4a2330aff53a1815da6b339081d0ade3c0cf75b97f73d39f
                                                                                                                        • Instruction Fuzzy Hash: 4FF03632519308AB8620FB5CF8C5C1677DDFA81751FAA2C26F445E7951CB35FC808AD4
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00765A5D,?), ref: 00767A08
                                                                                                                        • PathFileExistsW.SHLWAPI(?,?,?,00765A5D,?), ref: 00767A13
                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000080,?,?,00765A5D,?), ref: 00767A23
                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00765A5D,?), ref: 00767A2E
                                                                                                                        • MoveFileExW.KERNEL32(?,00000000,00000004,?,?,00765A5D,?), ref: 00767A3D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Delete$AttributesExistsMovePath
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3704743691-0
                                                                                                                        • Opcode ID: bc040e2a28e1275d081ff756cc2e25cec0776239a7e76cb07da5dd50c7d0a18f
                                                                                                                        • Instruction ID: 29bf1cc65771109e8813d5936b2e666fc36c697bb1a30122c6e8396c7eab9cdb
                                                                                                                        • Opcode Fuzzy Hash: bc040e2a28e1275d081ff756cc2e25cec0776239a7e76cb07da5dd50c7d0a18f
                                                                                                                        • Instruction Fuzzy Hash: 32E0303138561067D7105BA5BC09B9E3B5CAF2179FF056010F905D5040DB6D96C187E9
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0077BD30: _wcschr.LIBVCRUNTIME ref: 0077BD61
                                                                                                                        • InternetCrackUrlW.WININET(00000000,00000000,00000000,0000003C), ref: 007896F7
                                                                                                                        • InternetCrackUrlW.WININET(00000000,00000000,00000000,0000003C), ref: 0078972F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CrackInternet$_wcschr
                                                                                                                        • String ID: ://$<
                                                                                                                        • API String ID: 278801108-947156142
                                                                                                                        • Opcode ID: 621d969b0f117aead7232c3bf3a66998555fe852675083deb4c955661661cd02
                                                                                                                        • Instruction ID: bf551f935ebc2ae25d75ee072758d10196b64968bdeff468c94cb26923f60b8f
                                                                                                                        • Opcode Fuzzy Hash: 621d969b0f117aead7232c3bf3a66998555fe852675083deb4c955661661cd02
                                                                                                                        • Instruction Fuzzy Hash: ECE1B271901268DADF25EB64CC59BEDB778AF15308F0481D9E90967282DF382F88CF91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 0074853F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ___std_exception_copy
                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                        • API String ID: 2659868963-1866435925
                                                                                                                        • Opcode ID: 46fd3a0455d9c0a87ea46aec69b55bb3ba4dd26103b0df5f582b67d48b56c205
                                                                                                                        • Instruction ID: 5ac89ea90a7ead818895d8ee17b5fe0048b0ebb469a1c69c2289e8d5cede18b9
                                                                                                                        • Opcode Fuzzy Hash: 46fd3a0455d9c0a87ea46aec69b55bb3ba4dd26103b0df5f582b67d48b56c205
                                                                                                                        • Instruction Fuzzy Hash: 1B519975A00649DFCB10CFA8C484EAABBF8FF09324F148169E9159B752DB78ED44CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • std::locale::_Init.LIBCPMT ref: 007FCCA5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Initstd::locale::_
                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                        • API String ID: 1620887387-1866435925
                                                                                                                        • Opcode ID: f553caac1191b6e9ee332b2741a1c4808d3f6cd179f1c7e9adf84792186cbff5
                                                                                                                        • Instruction ID: 731bdd308af8e963f586174bfc3ee21d8cfe3df65fb8c0c7978e4ab6447263be
                                                                                                                        • Opcode Fuzzy Hash: f553caac1191b6e9ee332b2741a1c4808d3f6cd179f1c7e9adf84792186cbff5
                                                                                                                        • Instruction Fuzzy Hash: 59517BB1A00709DFDB10CF54C595B9ABBF4FF04304F14856DEA5A9B781D7BAAA08CB80
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateEventW.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 007C2305
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateEvent
                                                                                                                        • String ID: horizontalscroll$trans:$transname
                                                                                                                        • API String ID: 2692171526-2090066289
                                                                                                                        • Opcode ID: 8f6128cd5fdc02d9301ef9c010c494e2d21dc871b5f508d485ef0fb374023a67
                                                                                                                        • Instruction ID: eebdb72cd2ed4ff04823d81a9e7baee75f97608437ee5ac6bc6f3c98434c5ed4
                                                                                                                        • Opcode Fuzzy Hash: 8f6128cd5fdc02d9301ef9c010c494e2d21dc871b5f508d485ef0fb374023a67
                                                                                                                        • Instruction Fuzzy Hash: CD512372600744DFD7209F58D801BA6F7E4FB24B24F10866EE806D7781EB7AE905CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetFileVersionInfoSizeW.VERSION(00000010,?,78E1EC8F,00000010,00000010), ref: 007649E8
                                                                                                                        • GetFileVersionInfoW.VERSION(00000010,00000000,00000000,?,00000010,?,78E1EC8F,00000010,00000010), ref: 00764A0B
                                                                                                                        • VerQueryValueW.VERSION(?,00857FB8,?,?,00000010,00000000,00000000,?,00000010,?,78E1EC8F,00000010,00000010), ref: 00764A32
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileInfoVersion$QuerySizeValue
                                                                                                                        • String ID: %d.%d.%d.%d
                                                                                                                        • API String ID: 2179348866-3491811756
                                                                                                                        • Opcode ID: c18fc083dab51b0dd507ceaba519ea4ded0f1880047fcabac869a6c7f6c4a98d
                                                                                                                        • Instruction ID: de0b7a8c3f9b0328bfecfaae68074ae6d132064ea9cf5b7f319bb0e3694b3e58
                                                                                                                        • Opcode Fuzzy Hash: c18fc083dab51b0dd507ceaba519ea4ded0f1880047fcabac869a6c7f6c4a98d
                                                                                                                        • Instruction Fuzzy Hash: 04417071640218EBDB24DF54CC45BAAB7F8FF44700F0440AAAD0AD7292D774DE54CBA5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • std::locale::_Init.LIBCPMT ref: 00778B76
                                                                                                                          • Part of subcall function 00770751: __EH_prolog3.LIBCMT ref: 00770758
                                                                                                                          • Part of subcall function 00770751: std::_Lockit::_Lockit.LIBCPMT ref: 00770763
                                                                                                                          • Part of subcall function 00770751: std::locale::_Setgloballocale.LIBCPMT ref: 0077077E
                                                                                                                          • Part of subcall function 00770751: _Yarn.LIBCPMT ref: 00770794
                                                                                                                          • Part of subcall function 00770751: std::_Lockit::~_Lockit.LIBCPMT ref: 007707D4
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Lockitstd::_std::locale::_$H_prolog3InitLockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                        • API String ID: 3852638621-1866435925
                                                                                                                        • Opcode ID: 5b31452ca9fa0bed3c71566bdaf9cd09b1649ae32ed168d482713a1543fdab80
                                                                                                                        • Instruction ID: 819c635fadc98b3cb5a9cd05fddbe8fd42a2335781a231b377de06d59cc0f963
                                                                                                                        • Opcode Fuzzy Hash: 5b31452ca9fa0bed3c71566bdaf9cd09b1649ae32ed168d482713a1543fdab80
                                                                                                                        • Instruction Fuzzy Hash: 6A41A2B1900B04DFDB60DF50C549B5ABBF4FF04314F04862DE85A9B790DBB9A908CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • OutputDebugStringW.KERNEL32(?,?,78E1EC8F,?,?,78E1EC8F), ref: 0079B15D
                                                                                                                        Strings
                                                                                                                        • AddTabWebViewCount ,group_id:%s,count:%d, xrefs: 0079B1AF
                                                                                                                        • AddTabWebViewCount ,group_id:%s Not Found, xrefs: 0079B1C7
                                                                                                                        • AddTabWebViewCount ,group_id:%s,total size:%d, xrefs: 0079B14C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DebugOutputString
                                                                                                                        • String ID: AddTabWebViewCount ,group_id:%s Not Found$AddTabWebViewCount ,group_id:%s,count:%d$AddTabWebViewCount ,group_id:%s,total size:%d
                                                                                                                        • API String ID: 1166629820-685868294
                                                                                                                        • Opcode ID: 580f5419dc70028835f74b2a6a8d6723f6620ff9d0b23b839426656320c1eed8
                                                                                                                        • Instruction ID: 5063e11c29345cc3b4bab328983dcd349f18a2c1dcaf3c3e90f0646167adbde4
                                                                                                                        • Opcode Fuzzy Hash: 580f5419dc70028835f74b2a6a8d6723f6620ff9d0b23b839426656320c1eed8
                                                                                                                        • Instruction Fuzzy Hash: BB31B572900619EFCB10DFA8ED459AEB7F8FF09310F144619E825E7291F734A954CBA0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • FindMITargetTypeInstance.LIBVCRUNTIME ref: 008161AB
                                                                                                                        • PMDtoOffset.LIBCMT ref: 008161D1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FindInstanceOffsetTargetType
                                                                                                                        • String ID: Bad dynamic_cast!
                                                                                                                        • API String ID: 2363274979-2956939130
                                                                                                                        • Opcode ID: 6afd118bf7b1aa7a13b04d08b0f23f10577b9ac3cea8754b0b864e9b4f44959d
                                                                                                                        • Instruction ID: c20830e4d9865572fd9cd4c0f429c96d443b85bdad31b4e2ecf71be2fa5bcfeb
                                                                                                                        • Opcode Fuzzy Hash: 6afd118bf7b1aa7a13b04d08b0f23f10577b9ac3cea8754b0b864e9b4f44959d
                                                                                                                        • Instruction Fuzzy Hash: 52212472A00205EFCF18DF68C906AEE777DFF84324B248129E855D7281EB34E9918691
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateFileW.KERNEL32(00000000,40000000,00000003,00000000,00000004,00000080,00000000,78E1EC8F,?,00000000,0084FAEF,000000FF,?,007DDB1F), ref: 007E9604
                                                                                                                        • CreateFileW.KERNEL32(.\debug.log,40000000,00000003,00000000,00000004,00000080,00000000,?,00000000,0084FAEF,000000FF,?,007DDB1F), ref: 007E962F
                                                                                                                        • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,00000000,0084FAEF,000000FF,?,007DDB1F), ref: 007E964A
                                                                                                                          • Part of subcall function 007E6C20: GetModuleFileNameW.KERNEL32(00000000,?,00000104,78E1EC8F), ref: 007E6C75
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Create$ModuleNamePointer
                                                                                                                        • String ID: .\debug.log
                                                                                                                        • API String ID: 3156983116-3649441461
                                                                                                                        • Opcode ID: 93ab6357feb0774016cd7d0fbea233cdbdccaa44907b9f1f83b124ab5e439f04
                                                                                                                        • Instruction ID: bbf3eefe104819fa6ed971fd5a9bbfa4b928b793d689a97678d7f6335cdcb548
                                                                                                                        • Opcode Fuzzy Hash: 93ab6357feb0774016cd7d0fbea233cdbdccaa44907b9f1f83b124ab5e439f04
                                                                                                                        • Instruction Fuzzy Hash: AC2148B1A86380ABEB219F65ED0AF163BA4F708718F04066BFF18D72D0E7799510C604
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • std::_Ref_count_base::_Decref.LIBCPMT ref: 007719BC
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DecrefRef_count_base::_std::_
                                                                                                                        • String ID: MOC$RCC$csm
                                                                                                                        • API String ID: 1456557076-2671469338
                                                                                                                        • Opcode ID: b3324945cb4073560a909ede279bb6ddd7095f940765251ededc850baa1f6b90
                                                                                                                        • Instruction ID: e588bbd9ccc33b37fac905628a1a4422fdc7a0ed747ff2b881706f33899d6430
                                                                                                                        • Opcode Fuzzy Hash: b3324945cb4073560a909ede279bb6ddd7095f940765251ededc850baa1f6b90
                                                                                                                        • Instruction Fuzzy Hash: 5121C171904648DBCF249F6CC419B6AB3A8FF007A0F94866AE549DB680DB3CA941CB81
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateEventW.KERNEL32(00000000,00000000,007E2DA0,00000000,78E1EC8F,00000000), ref: 007DC21D
                                                                                                                        • GetLastError.KERNEL32 ref: 007DC253
                                                                                                                          • Part of subcall function 007E7E40: GetCurrentProcessId.KERNEL32(00000011,?), ref: 007E7EE3
                                                                                                                          • Part of subcall function 007E7E40: GetCurrentThreadId.KERNEL32 ref: 007E7F05
                                                                                                                        Strings
                                                                                                                        • d:\code.aliyun.com\core_lib\libs\chromium\base\synchronization\waitable_event_win.cc, xrefs: 007DC245, 007DC25E
                                                                                                                        • Check failed: handle_. , xrefs: 007DC27F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Current$CreateErrorEventLastProcessThread
                                                                                                                        • String ID: Check failed: handle_. $d:\code.aliyun.com\core_lib\libs\chromium\base\synchronization\waitable_event_win.cc
                                                                                                                        • API String ID: 3811266333-3592535968
                                                                                                                        • Opcode ID: fffabb79191922e723e32e10b591e93c753d8995ce3e591bf5876694f223d6f1
                                                                                                                        • Instruction ID: 4de0c761553328d2598f523a68dbc445f6f3895ebcf99ec280c1a9402542cd09
                                                                                                                        • Opcode Fuzzy Hash: fffabb79191922e723e32e10b591e93c753d8995ce3e591bf5876694f223d6f1
                                                                                                                        • Instruction Fuzzy Hash: 13219370944319EFDB10DF94DD45BAEBBB8FB18714F0042AAB815E7381DBB85A44CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • PtInRect.USER32(?,?,?), ref: 007B3BCE
                                                                                                                          • Part of subcall function 0077E950: InvalidateRect.USER32(?,00783D76,00000000,?,00783D76,?), ref: 0077E95A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Rect$Invalidate
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2327632943-0
                                                                                                                        • Opcode ID: 242fc40cc1f210f93378818e2f139abc0462ecf275fae66ddd1fc36d76f2284a
                                                                                                                        • Instruction ID: e51ff45b31fa1ee93daa5f5ba38ab9c6ddbea53634d65b7acaec8102037eac6c
                                                                                                                        • Opcode Fuzzy Hash: 242fc40cc1f210f93378818e2f139abc0462ecf275fae66ddd1fc36d76f2284a
                                                                                                                        • Instruction Fuzzy Hash: A2E15C31B00A09DFDB14DF68C999BFAB7F5AF58301F10456DE59A97281DB34AE80CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: -------log lev change$-------log off
                                                                                                                        • API String ID: 0-1712214923
                                                                                                                        • Opcode ID: 5abe2893efc0a00bb2251275b446378b8d0b2e660958620d717490ee1b58f54e
                                                                                                                        • Instruction ID: eb3e9096b2c5216aa164738e6b6896e8787135e0e455d61b2f9ea493058d82eb
                                                                                                                        • Opcode Fuzzy Hash: 5abe2893efc0a00bb2251275b446378b8d0b2e660958620d717490ee1b58f54e
                                                                                                                        • Instruction Fuzzy Hash: 6DB1C436D4061ADFCF10DFA8C889AAEB7B4FF48344F158159DD09A7201EB79AA41CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetCaretPos.USER32(?,00000000), ref: 00792B1C
                                                                                                                        • ScreenToClient.USER32(00000000), ref: 00792C05
                                                                                                                        • PtInRect.USER32(00000100,?,?), ref: 00792C17
                                                                                                                        • ScreenToClient.USER32(00000000), ref: 00792CB9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClientScreen$CaretRect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3629248012-0
                                                                                                                        • Opcode ID: b62064421f79ff2ba8f7e814515d577d32ea22330e3a4b809e00bf0686543254
                                                                                                                        • Instruction ID: 5d828ea57086c33b101295062907a194037178311588d6f389e58e7700c3505e
                                                                                                                        • Opcode Fuzzy Hash: b62064421f79ff2ba8f7e814515d577d32ea22330e3a4b809e00bf0686543254
                                                                                                                        • Instruction Fuzzy Hash: E0914E71A00218AFDF24EF68D888AEDB7E5FF59300F144469E856E7252DB38DD42CB61
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000003,00000000,play,000000FF,00000000,00000000), ref: 0076E870
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000003,00000000,play,000000FF,?,-00000001), ref: 0076E8AA
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWide
                                                                                                                        • String ID: opengame=1$play
                                                                                                                        • API String ID: 626452242-3326500006
                                                                                                                        • Opcode ID: 9655fe8f6cca506ada27464f022694ba05efe1354dee5bd916535cb1e69abe58
                                                                                                                        • Instruction ID: b3384552e666464809c63256b4b133418a505732d1c67490ff4a324e1153e185
                                                                                                                        • Opcode Fuzzy Hash: 9655fe8f6cca506ada27464f022694ba05efe1354dee5bd916535cb1e69abe58
                                                                                                                        • Instruction Fuzzy Hash: 0E71B334A0160ADFDB10DBA8C84DB6EB7B4FF01325F144658E822A72D1DB78AD04CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • InterlockedExchange.KERNEL32 ref: 007B6CAC
                                                                                                                        • DeleteObject.GDI32(?), ref: 007B6D1D
                                                                                                                        • ResumeThread.KERNEL32(00000000), ref: 007B6DEB
                                                                                                                        • InterlockedCompareExchange.KERNEL32(00000001,00000000,00000002), ref: 007B6E08
                                                                                                                          • Part of subcall function 0079C940: GetVersion.KERNEL32(?,?,?,0078DAD8), ref: 0079C94D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExchangeInterlocked$CompareDeleteObjectResumeThreadVersion
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3564187648-0
                                                                                                                        • Opcode ID: 27d4d6e5157f9a0125be7d9c5216b7ac03cc37bf16ac14c0d5a491b7233e2d3e
                                                                                                                        • Instruction ID: 3ac4508b0cfea35ce12664bf13f025ae69bd60131993ae5e629729940acd95e5
                                                                                                                        • Opcode Fuzzy Hash: 27d4d6e5157f9a0125be7d9c5216b7ac03cc37bf16ac14c0d5a491b7233e2d3e
                                                                                                                        • Instruction Fuzzy Hash: BC816AB0500B45DBDB20DFA4C855BDBBBF4FB04314F04896DEA5A5B281DB786908CFA4
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _free
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 269201875-0
                                                                                                                        • Opcode ID: dcbabe0171f78c05678ecad5098b3622136576e80ed144693efe2559d111d85a
                                                                                                                        • Instruction ID: 71b968db2c8d0cfd15446483e6a17825deeb5abf68febf949a87c525defc531c
                                                                                                                        • Opcode Fuzzy Hash: dcbabe0171f78c05678ecad5098b3622136576e80ed144693efe2559d111d85a
                                                                                                                        • Instruction Fuzzy Hash: 76417271600514ABDB286BFD9C86ABE3BA8FFC1770F144215F499D7191EB74498093E3
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000004,00000000,0000007F,008733B0,00000000,00000000,8B56FF8B,0082CE82,?,00000004,00000001,008733B0,0000007F,?,8B56FF8B,00000001), ref: 008385EA
                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00838673
                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00838685
                                                                                                                        • __freea.LIBCMT ref: 0083868E
                                                                                                                          • Part of subcall function 00834762: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,008347F8,?,00000000,?,00818ADE,?,00000004,?,?,?,?,0082C86A), ref: 00834794
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2652629310-0
                                                                                                                        • Opcode ID: b2813b2c942fc72b744bc7861207cedc7880d9bcdd34204df9aac187868e0523
                                                                                                                        • Instruction ID: 17e6558bc0e557eaa09ee39bc2eab1fbefcbc23de606aca2265adfd714eec330
                                                                                                                        • Opcode Fuzzy Hash: b2813b2c942fc72b744bc7861207cedc7880d9bcdd34204df9aac187868e0523
                                                                                                                        • Instruction Fuzzy Hash: 3F319D72A0020AEBDF259F64DC4ADAE7BA5FF90714F154228F814D7251EB39CD94CBA0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,00000000,00000000), ref: 007454D5
                                                                                                                        • RegEnumKeyExW.ADVAPI32(00000000,00000000,?,?,00000000,00000000,00000000,?,?,?,00000000,?,?,00000000,00000000), ref: 00745546
                                                                                                                        • RegCloseKey.ADVAPI32(00000000,?,?,00000000,?,?,00000000,00000000), ref: 007455D6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseEnumOpen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1332880857-0
                                                                                                                        • Opcode ID: c6e3f2d4e88d47c3aabe2070a813e5bc1bffe8948430a5856c348ff4a0e0c4e0
                                                                                                                        • Instruction ID: 9b713125e98b55ddfa3980ceb070fd7a3a086d63b5d85d66f460d53cb73d979e
                                                                                                                        • Opcode Fuzzy Hash: c6e3f2d4e88d47c3aabe2070a813e5bc1bffe8948430a5856c348ff4a0e0c4e0
                                                                                                                        • Instruction Fuzzy Hash: 54316CB1A4162D9BDB20DF54DC8CBEAB7B9EB58344F1001D8E50DA7251DB749E84CFA0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GdipAlloc.GDIPLUS(00000010), ref: 0079E799
                                                                                                                        • GdipCreateBitmapFromFile.GDIPLUS(?,?,00000010), ref: 0079E7B6
                                                                                                                        • GdipGetImageWidth.GDIPLUS(?,?,00000010), ref: 0079E7DD
                                                                                                                        • GdipGetImageHeight.GDIPLUS(?,00000000,?,?,00000010), ref: 0079E800
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Gdip$Image$AllocBitmapCreateFileFromHeightWidth
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1968157597-0
                                                                                                                        • Opcode ID: 56b6d3b9ea66a72c1cab26daa9588befbc154d5396027f2152a86339a3572c5e
                                                                                                                        • Instruction ID: e7bf3dd71ff7f7563504437993005f8fd28039cda437680ce929dddea2de7242
                                                                                                                        • Opcode Fuzzy Hash: 56b6d3b9ea66a72c1cab26daa9588befbc154d5396027f2152a86339a3572c5e
                                                                                                                        • Instruction Fuzzy Hash: F8213E75600719AFDB20CF69D480B96BFE8FF04760F10852AE949CB650D770E9908BE1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetDeviceCaps.GDI32(00000000), ref: 0079376E
                                                                                                                        • GetDeviceCaps.GDI32(00000000), ref: 00793784
                                                                                                                        • MulDiv.KERNEL32(?,000009EC,00000000), ref: 0079379E
                                                                                                                        • MulDiv.KERNEL32(?,000009EC,00000000), ref: 007937B3
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CapsDevice
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 328075279-0
                                                                                                                        • Opcode ID: 8ce78e2472751f9d77dea526b8a08e7b0bc0b9f2f71e7fde5348da35a7953b36
                                                                                                                        • Instruction ID: 90fecae309ea9dd96a8fba8bbda5718bf221644fa4f973902d0e76cbd1290d01
                                                                                                                        • Opcode Fuzzy Hash: 8ce78e2472751f9d77dea526b8a08e7b0bc0b9f2f71e7fde5348da35a7953b36
                                                                                                                        • Instruction Fuzzy Hash: 11114F71A00214AFDB44DFB9C989D6ABBE9FF49310B11419AFA099B252DB75EC40CF90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GdipCreateFromHDC.GDIPLUS(?,?), ref: 0079D3F5
                                                                                                                        • GdipGraphicsClear.GDIPLUS(00000000,00000000,?,?), ref: 0079D400
                                                                                                                        • GdipDrawImageRectRectI.GDIPLUS(00000000,00000000,00000000,00000000,?,?,00000000,00000000,?,?,00000002,00000000,00000000,00000000,00000000,00000000), ref: 0079D42F
                                                                                                                        • GdipDeleteGraphics.GDIPLUS(00000000,00000000,00000000,00000000,00000000,?,?,00000000,00000000,?,?,00000002,00000000,00000000,00000000,00000000), ref: 0079D437
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Gdip$GraphicsRect$ClearCreateDeleteDrawFromImage
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3954269021-0
                                                                                                                        • Opcode ID: ac2fdaf65b07267e0f0fbf2aad3024740b3a86ebab24674946a491f2fca32e20
                                                                                                                        • Instruction ID: c751570dabcaecd31be13ba8c4df8e6f54b4c6c772685bb44cb369bb8e9fdd06
                                                                                                                        • Opcode Fuzzy Hash: ac2fdaf65b07267e0f0fbf2aad3024740b3a86ebab24674946a491f2fca32e20
                                                                                                                        • Instruction Fuzzy Hash: 100175716503147BE730DA68DC02F77B7ACEB81B10F208659B940EB2C0D6F0FE1086A5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 007EDDF0: InitializeCriticalSectionAndSpinCount.KERNEL32(0089D350,000007D0,00000018), ref: 007EDE4A
                                                                                                                          • Part of subcall function 007EDDF0: EnterCriticalSection.KERNEL32(?,78E1EC8F,00000018), ref: 007EDE63
                                                                                                                          • Part of subcall function 007EDDF0: GetLastError.KERNEL32(00000002,00000001), ref: 007EDF79
                                                                                                                        • CloseHandle.KERNEL32(00000018,?,78E1EC8F,00000018,\-~), ref: 007E2664
                                                                                                                          • Part of subcall function 007DADE0: GetLastError.KERNEL32(00000002,00000001,78E1EC8F,00000018,00000018,?,78E1EC8F,00000000,0084E399,000000FF,?,007E2682,d:\code.aliyun.com\lib_common\public\include\chromium\base\win\scoped_handle.h,00000069), ref: 007DAE35
                                                                                                                          • Part of subcall function 007DDC50: OutputDebugStringA.KERNEL32(?,?,?,0000000A,78E1EC8F,?,?,00000000), ref: 007DDA91
                                                                                                                          • Part of subcall function 007DDC50: WaitForSingleObject.KERNEL32(000000FF,?,00000000), ref: 007DDB06
                                                                                                                          • Part of subcall function 007DDC50: SetFilePointer.KERNEL32(00000000,00000000,00000002), ref: 007DDB2F
                                                                                                                        Strings
                                                                                                                        • d:\code.aliyun.com\lib_common\public\include\chromium\base\win\scoped_handle.h, xrefs: 007E2672
                                                                                                                        • Check failed: false. , xrefs: 007E268C
                                                                                                                        • \-~, xrefs: 007E2627
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalErrorLastSection$CloseCountDebugEnterFileHandleInitializeObjectOutputPointerSingleSpinStringWait
                                                                                                                        • String ID: Check failed: false. $\-~$d:\code.aliyun.com\lib_common\public\include\chromium\base\win\scoped_handle.h
                                                                                                                        • API String ID: 3508686153-1578999961
                                                                                                                        • Opcode ID: 97aee21903951a65584729289ba206a882edfe53f13bbd1c4fc6bed2b06f9628
                                                                                                                        • Instruction ID: 6aaf67ec27e2979ef2ae6cbb089a5fcb0bb5868feb43af57db58fa94c01375b9
                                                                                                                        • Opcode Fuzzy Hash: 97aee21903951a65584729289ba206a882edfe53f13bbd1c4fc6bed2b06f9628
                                                                                                                        • Instruction Fuzzy Hash: 6811C271940244EBD720EF59DC05B5AB7BCFB15714F00066AF828E37C1EB7D5A148A90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • EnterCriticalSection.KERNEL32(0089E048,?,?,0080C935,?,00001000,?,00000000,00001000,?), ref: 0080CA69
                                                                                                                        • LeaveCriticalSection.KERNEL32(0089E048,00000000,?,GenuineIntel:0f8bfbff,?,0080C935,?,00001000,?,00000000,00001000,?), ref: 0080CA92
                                                                                                                        • LeaveCriticalSection.KERNEL32(0089E048,00001000,?), ref: 0080CAEB
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$Leave$Enter
                                                                                                                        • String ID: GenuineIntel:0f8bfbff
                                                                                                                        • API String ID: 2978645861-3106914364
                                                                                                                        • Opcode ID: 961c24783722190dfad1aee00d836b7b5c0eb564fc49758df36ca5bb361eb993
                                                                                                                        • Instruction ID: a960d3167cc3eff3a1b8fceda448a13c2486d7a22c77a492e0816bccbc5698ce
                                                                                                                        • Opcode Fuzzy Hash: 961c24783722190dfad1aee00d836b7b5c0eb564fc49758df36ca5bb361eb993
                                                                                                                        • Instruction Fuzzy Hash: 6001F932740718AFEF019FB8AC45B957F59FB86354F0C4225F806C62C1DB6A9C8983A0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,00835B36,?,00000000,00000000,00000000,?,00835E14,00000006,FlsSetValue), ref: 00835BC1
                                                                                                                        • GetLastError.KERNEL32(?,00835B36,?,00000000,00000000,00000000,?,00835E14,00000006,FlsSetValue,00874420,FlsSetValue,00000000,00000364,?,008346AB), ref: 00835BCD
                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00835B36,?,00000000,00000000,00000000,?,00835E14,00000006,FlsSetValue,00874420,FlsSetValue,00000000), ref: 00835BDB
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3177248105-0
                                                                                                                        • Opcode ID: a7b9e0e0a693148a776a2784d34b9735fa91b2d0a857f6c66a6d51a5f272cbaf
                                                                                                                        • Instruction ID: 74ab503f1f4a2485a916481735437b1b3a69cbd3e7b4e1a9ea61ba75ecb12557
                                                                                                                        • Opcode Fuzzy Hash: a7b9e0e0a693148a776a2784d34b9735fa91b2d0a857f6c66a6d51a5f272cbaf
                                                                                                                        • Instruction Fuzzy Hash: 39012B32645F26ABC7218B79EC449577B9CFF85BB9F150220F906D7540DB20DC81C6E0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetClipBox.GDI32(?,?), ref: 0079047C
                                                                                                                        • CreateRectRgnIndirect.GDI32(?), ref: 00790486
                                                                                                                        • CreateRectRgnIndirect.GDI32(?), ref: 00790493
                                                                                                                        • ExtSelectClipRgn.GDI32(?,00000000,00000001), ref: 007904A0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClipCreateIndirectRect$Select
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4223180713-0
                                                                                                                        • Opcode ID: e2bfdeb419493e5e0a6b766a20451022a065b2b4204ac416fa2bec286c9d5135
                                                                                                                        • Instruction ID: 16f7b263f394d5318e43f837c190891cdcba04b35e3b4cc81ca16deb2de8dd45
                                                                                                                        • Opcode Fuzzy Hash: e2bfdeb419493e5e0a6b766a20451022a065b2b4204ac416fa2bec286c9d5135
                                                                                                                        • Instruction Fuzzy Hash: 8A014071D0470DABCB00DFA5DA849EEF7F8FF18205B205255FA05A2111EB34BAD48BA0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • __EH_prolog3_GS.LIBCMT ref: 007740B4
                                                                                                                          • Part of subcall function 00772AF0: __EH_prolog3.LIBCMT ref: 00772AF7
                                                                                                                          • Part of subcall function 00772AF0: std::_Lockit::_Lockit.LIBCPMT ref: 00772B01
                                                                                                                          • Part of subcall function 00772AF0: int.LIBCPMT ref: 00772B18
                                                                                                                          • Part of subcall function 00772AF0: std::_Lockit::~_Lockit.LIBCPMT ref: 00772B72
                                                                                                                        • _Find_elem.LIBCPMT ref: 007742B0
                                                                                                                        Strings
                                                                                                                        • 0123456789ABCDEFabcdef-+Xx, xrefs: 0077411C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Lockitstd::_$Find_elemH_prolog3H_prolog3_Lockit::_Lockit::~_
                                                                                                                        • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                        • API String ID: 2544715827-2799312399
                                                                                                                        • Opcode ID: 9edef80502dac8b0ddfd6eb8b35e70dba3b8e8bdc27e94d28d84e8ab00f940de
                                                                                                                        • Instruction ID: e5c8da985c50a41a7fab7980404995973556310512174f5a613ca606c13a31c4
                                                                                                                        • Opcode Fuzzy Hash: 9edef80502dac8b0ddfd6eb8b35e70dba3b8e8bdc27e94d28d84e8ab00f940de
                                                                                                                        • Instruction Fuzzy Hash: B2C18F31E042888EDF15DFA4C5547ECBBB2AF56380F28C099E89D6B247DB789D46CB11
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0074B050: GetProcessHeap.KERNEL32(00742079,78E1EC8F), ref: 0074B061
                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 0080F306
                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 0080F371
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcschr$HeapProcess
                                                                                                                        • String ID: ://
                                                                                                                        • API String ID: 2094221214-1869659232
                                                                                                                        • Opcode ID: 443864e488713260988d967f2cc1a8c466fcd260144db0645f1e6483d16f76fc
                                                                                                                        • Instruction ID: 08c751bf0a114087a78913d4ad43b69285a8782fc6f762d4d57641b251657672
                                                                                                                        • Opcode Fuzzy Hash: 443864e488713260988d967f2cc1a8c466fcd260144db0645f1e6483d16f76fc
                                                                                                                        • Instruction Fuzzy Hash: D6B1BF71A0060ADFDB10DF68CC88A6EB7B4FF44324F148269E921DB792DB74E905CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,?,0084853D,000000FF), ref: 007613B8
                                                                                                                        • IsWindow.USER32(00000000), ref: 0076155F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleModuleWindow
                                                                                                                        • String ID: MicroGame
                                                                                                                        • API String ID: 912907271-1140527342
                                                                                                                        • Opcode ID: e857ba51fbd1ea24d6f464f4545fa6353cca78bdfc8907a15403ad4a1ffe676b
                                                                                                                        • Instruction ID: afd5e095e87458e44d387bf041bdb85e274962ba43f4bf9a5235c083fd44201a
                                                                                                                        • Opcode Fuzzy Hash: e857ba51fbd1ea24d6f464f4545fa6353cca78bdfc8907a15403ad4a1ffe676b
                                                                                                                        • Instruction Fuzzy Hash: 1AB15E71A00605DFDB11DF68C849B6EB7F8EF44314F5885A9E81ADB392DB38E904CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Cnd_broadcast
                                                                                                                        • String ID: OnAsyncInvokeJS
                                                                                                                        • API String ID: 465196245-1661706598
                                                                                                                        • Opcode ID: 06a6ab8147145373f9ea02bb60237bc49f2848420b406350db938ac2cc10586e
                                                                                                                        • Instruction ID: 76fd2d1a28b3f03a23a924f957d1955194bbfa93b2834971890a8413662d6f59
                                                                                                                        • Opcode Fuzzy Hash: 06a6ab8147145373f9ea02bb60237bc49f2848420b406350db938ac2cc10586e
                                                                                                                        • Instruction Fuzzy Hash: 8391F371900208EFCB05DFA8C845BEEBBB9FF49314F14815DE906AB341D779A944CBA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __aulldiv
                                                                                                                        • String ID: -$0123456789abcdefghijklmnopqrstuvwxyz
                                                                                                                        • API String ID: 3732870572-1956417402
                                                                                                                        • Opcode ID: 6de5997b9162bca4e1b0311e61fe42a4f75842681bbd1240a0626a7c09a3d21c
                                                                                                                        • Instruction ID: 44412a608f5bc7eab2ec6649b2d0d9c608839909e9033ed614b22a6b869a2b06
                                                                                                                        • Opcode Fuzzy Hash: 6de5997b9162bca4e1b0311e61fe42a4f75842681bbd1240a0626a7c09a3d21c
                                                                                                                        • Instruction Fuzzy Hash: 88510570B04A499BCF368EAD88917BE7FB9EF06380F14C059E4D9D724DD27899418B61
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 007FCBD0: std::locale::_Init.LIBCPMT ref: 007FCCA5
                                                                                                                        • std::locale::_Init.LIBCPMT ref: 008018E8
                                                                                                                          • Part of subcall function 00770751: __EH_prolog3.LIBCMT ref: 00770758
                                                                                                                          • Part of subcall function 00770751: std::_Lockit::_Lockit.LIBCPMT ref: 00770763
                                                                                                                          • Part of subcall function 00770751: std::locale::_Setgloballocale.LIBCPMT ref: 0077077E
                                                                                                                          • Part of subcall function 00770751: _Yarn.LIBCPMT ref: 00770794
                                                                                                                          • Part of subcall function 00770751: std::_Lockit::~_Lockit.LIBCPMT ref: 007707D4
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: std::locale::_$InitLockitstd::_$H_prolog3Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                        • String ID: emitUTF8$indentation
                                                                                                                        • API String ID: 1639907895-1865696996
                                                                                                                        • Opcode ID: 1714e887ba2e26a7f2b7230f4ba8fb30d28c055927873707feadd7c4f0dd97e6
                                                                                                                        • Instruction ID: 0a3106d4e811652a6501e2db49e943fe0dda42176e0ff63b9b0dbe7d9a79ac86
                                                                                                                        • Opcode Fuzzy Hash: 1714e887ba2e26a7f2b7230f4ba8fb30d28c055927873707feadd7c4f0dd97e6
                                                                                                                        • Instruction Fuzzy Hash: 03811770A00258DFDB20DF58C949BAEBBB5FF15304F1081E9E509A7381DB755A48CFA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • CreateDIBSection.GDI32(00000000,?,00000000,?,00000000,00000000), ref: 0079FB17
                                                                                                                        • DeleteObject.GDI32(?), ref: 0079FB65
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateDeleteObjectSection
                                                                                                                        • String ID: (
                                                                                                                        • API String ID: 2173382960-3887548279
                                                                                                                        • Opcode ID: d236360aec603073a285d83816c1b91884ffce6cd8b78acaf8c19ab8c62936c3
                                                                                                                        • Instruction ID: 28da76543b5dc19eb4e207a3767136a2d377539410c14887947d7bdadc7fa6cf
                                                                                                                        • Opcode Fuzzy Hash: d236360aec603073a285d83816c1b91884ffce6cd8b78acaf8c19ab8c62936c3
                                                                                                                        • Instruction Fuzzy Hash: 6351F271E042599FCB08CFA8C590BAEFBF5EF59300F14816DE845AB291D771B946CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CountStateTick
                                                                                                                        • String ID: RichEditUI
                                                                                                                        • API String ID: 2629120050-2796277332
                                                                                                                        • Opcode ID: d4ba8657689a5aefb64e44fd7fce3089e38693ee93107cddc26b18690fc18329
                                                                                                                        • Instruction ID: 9337a12ae9ec26d33001f62352f78ad15073e8fef54a6ff5ce679185e934ad3f
                                                                                                                        • Opcode Fuzzy Hash: d4ba8657689a5aefb64e44fd7fce3089e38693ee93107cddc26b18690fc18329
                                                                                                                        • Instruction Fuzzy Hash: F641B035A40208DFCF14EF68C885AEE77A5FF49340F0081A9EC099B256DB75AE49CBD1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 007C9639
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FreeString
                                                                                                                        • String ID: onunload$unload
                                                                                                                        • API String ID: 3341692771-3344776389
                                                                                                                        • Opcode ID: 9afc630ee5068d41581a5c5ff6f700f06b054ecba7a7a98a9048bd14542446b4
                                                                                                                        • Instruction ID: 8b64f8d344b392a0ada59c488e778b2bdbe3999b5699b506cc970ba98343345f
                                                                                                                        • Opcode Fuzzy Hash: 9afc630ee5068d41581a5c5ff6f700f06b054ecba7a7a98a9048bd14542446b4
                                                                                                                        • Instruction Fuzzy Hash: 14417B70A00615EFDB21CFA4C848FAEBBB8FF04714F14825DE915AB390D779AA05CB91
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,0083EB2A,?,00000050,?,?,?,?,?), ref: 0083E9AA
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ACP$OCP
                                                                                                                        • API String ID: 0-711371036
                                                                                                                        • Opcode ID: d5e94a5503baa6449225c8378659bc9949ced2a3cd9ee03289f3d11f9eba6820
                                                                                                                        • Instruction ID: a165fd3df11c80f248d7cfb3c9e87da891ec99583b09e31d0450037ff7ddee99
                                                                                                                        • Opcode Fuzzy Hash: d5e94a5503baa6449225c8378659bc9949ced2a3cd9ee03289f3d11f9eba6820
                                                                                                                        • Instruction Fuzzy Hash: 8D21B662A05109A6D7B4DB54C901BA7BB9AFFD4B64F168824ED49D72C4E732DE40C3D0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00783328
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CursorLoad
                                                                                                                        • String ID: menu$timer
                                                                                                                        • API String ID: 3238433803-2593718399
                                                                                                                        • Opcode ID: 4b6e9c9b0de29ab709fcf95e160e4115ce6c0c2d3cd0e0d05381cc4be986ce89
                                                                                                                        • Instruction ID: 5352ab5ac6bad58f41b212a898b6b84326d0d1925bd33d1deeac840e5069915c
                                                                                                                        • Opcode Fuzzy Hash: 4b6e9c9b0de29ab709fcf95e160e4115ce6c0c2d3cd0e0d05381cc4be986ce89
                                                                                                                        • Instruction Fuzzy Hash: 7B11EB32380710ABD620AB8DE804FADB764EFA5B22F404037F345DA941CB29A855C7E4
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • RaiseException.KERNEL32(?,?,?,?,0000000C), ref: 00771AA0
                                                                                                                          • Part of subcall function 00814F53: RaiseException.KERNEL32(E06D7363,00000001,00000003,?,?,?,78E1EC8F), ref: 00814FB3
                                                                                                                        • _abort.LIBCMT ref: 00771AB7
                                                                                                                          • Part of subcall function 008212C4: IsProcessorFeaturePresent.KERNEL32(00000017,0083465C), ref: 008212E0
                                                                                                                          • Part of subcall function 008212C4: _free.LIBCMT ref: 00821335
                                                                                                                          • Part of subcall function 008212C4: _free.LIBCMT ref: 0082135B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionRaise_free$FeaturePresentProcessor_abort
                                                                                                                        • String ID: csm
                                                                                                                        • API String ID: 840186417-1018135373
                                                                                                                        • Opcode ID: 14adee51ba1111a38ceb4cfbf10c7710b748465332b54c4a3ecd8416a2898eab
                                                                                                                        • Instruction ID: ad021c13f1db6c2e55b9016672cb547db89cdcdb010d627ff8b8bfe7be15d59f
                                                                                                                        • Opcode Fuzzy Hash: 14adee51ba1111a38ceb4cfbf10c7710b748465332b54c4a3ecd8416a2898eab
                                                                                                                        • Instruction Fuzzy Hash: 1F219D31D012189BCF34DF9CD8459AEB3B9FF15754F968009E909AB254DB78AD84CB81
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _abort
                                                                                                                        • String ID: csm$csm
                                                                                                                        • API String ID: 1888311480-3733052814
                                                                                                                        • Opcode ID: 54182866f25bd68f0addb7a235c844207928a2ef2fbeeb660a09dd232d1881b3
                                                                                                                        • Instruction ID: 25a5ca9213c17954f4df1f7c2cc8974f565223225e81b92e390d9508b089038b
                                                                                                                        • Opcode Fuzzy Hash: 54182866f25bd68f0addb7a235c844207928a2ef2fbeeb660a09dd232d1881b3
                                                                                                                        • Instruction Fuzzy Hash: 06114C352002449FCF289F18C584A25B7AAFB14394FA8C65DE85D8B651CB39D841CBC1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SetFocus.USER32 ref: 0078147C
                                                                                                                        • GetTickCount.KERNEL32 ref: 007814AF
                                                                                                                          • Part of subcall function 00780F30: GetTickCount.KERNEL32 ref: 00780FC0
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CountTick$Focus
                                                                                                                        • String ID: killfocus
                                                                                                                        • API String ID: 2427126678-1616503811
                                                                                                                        • Opcode ID: 9abd999bd6e85297932aa95ec9b9b251598e0ba883010f4c3ec2add726bcbe7a
                                                                                                                        • Instruction ID: 2f1e465315aea0ef06b3342dcfe7b9661c4ea9c655a9251d5aa3dd41d06a469b
                                                                                                                        • Opcode Fuzzy Hash: 9abd999bd6e85297932aa95ec9b9b251598e0ba883010f4c3ec2add726bcbe7a
                                                                                                                        • Instruction Fuzzy Hash: AC216A30D40749DBDB11DFA5C848BAEBBF5FF88708F24825EE80167250D7B92985CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: H_prolog3_
                                                                                                                        • String ID: false$true
                                                                                                                        • API String ID: 2427045233-2658103896
                                                                                                                        • Opcode ID: 28287731696042780551a89ed2256dc1c61c82337b17e6396e1e956d5ab834fe
                                                                                                                        • Instruction ID: cba72eb3d24e294cd16e6e8fdcc6b2ce55ebad309daea9373a311f5844d50199
                                                                                                                        • Opcode Fuzzy Hash: 28287731696042780551a89ed2256dc1c61c82337b17e6396e1e956d5ab834fe
                                                                                                                        • Instruction Fuzzy Hash: 24118E75941745EECB20EFB4D401A9ABBF4AF05300F14C92AF5A6CB341EB74E608CB51
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • MonitorFromWindow.USER32(00000000,00000001), ref: 00786B6B
                                                                                                                        • GetMonitorInfoW.USER32(00000000), ref: 00786B72
                                                                                                                          • Part of subcall function 0077C510: OffsetRect.USER32(?,?,?), ref: 0077C51A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Monitor$FromInfoOffsetRectWindow
                                                                                                                        • String ID: (
                                                                                                                        • API String ID: 1360704185-3887548279
                                                                                                                        • Opcode ID: a207d6fd33410e8e720b223074b4fcc150cd1f962761b728a99437989ffd8639
                                                                                                                        • Instruction ID: 4d43f5602098162f23f89872283e3b6daf6b0a41f7260e6ccac0db21a188b5cc
                                                                                                                        • Opcode Fuzzy Hash: a207d6fd33410e8e720b223074b4fcc150cd1f962761b728a99437989ffd8639
                                                                                                                        • Instruction Fuzzy Hash: D311E971E0020DABCB00DFA9D945AEEB7F8EF19304F10851AF815E7251EB74AA948B60
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • TlsAlloc.KERNEL32(?,007DDFDD), ref: 007EA32C
                                                                                                                          • Part of subcall function 007DAE70: GetLastError.KERNEL32(00000002,00000001,78E1EC8F,0089D384,0089D380,?,007EA369,d:\code.aliyun.com\core_lib\libs\chromium\base\threading\thread_local_win.cc,00000011), ref: 007DAED9
                                                                                                                          • Part of subcall function 007DDC50: OutputDebugStringA.KERNEL32(?,?,?,0000000A,78E1EC8F,?,?,00000000), ref: 007DDA91
                                                                                                                          • Part of subcall function 007DDC50: WaitForSingleObject.KERNEL32(000000FF,?,00000000), ref: 007DDB06
                                                                                                                          • Part of subcall function 007DDC50: SetFilePointer.KERNEL32(00000000,00000000,00000002), ref: 007DDB2F
                                                                                                                        Strings
                                                                                                                        • *slot != ((DWORD)0xFFFFFFFF), xrefs: 007EA340
                                                                                                                        • d:\code.aliyun.com\core_lib\libs\chromium\base\threading\thread_local_win.cc, xrefs: 007EA359
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocDebugErrorFileLastObjectOutputPointerSingleStringWait
                                                                                                                        • String ID: *slot != ((DWORD)0xFFFFFFFF)$d:\code.aliyun.com\core_lib\libs\chromium\base\threading\thread_local_win.cc
                                                                                                                        • API String ID: 3654434248-1069664063
                                                                                                                        • Opcode ID: 9400500b24fd1f5e1dc5ceb09a82527ac922ed3c5723264922b191921053b3f9
                                                                                                                        • Instruction ID: afa4cf32f45a5fda2847b0cc83a096000a6f4de0f111a2d705cc0d3add19aaa6
                                                                                                                        • Opcode Fuzzy Hash: 9400500b24fd1f5e1dc5ceb09a82527ac922ed3c5723264922b191921053b3f9
                                                                                                                        • Instruction Fuzzy Hash: 1101D871401204EBC730DB29EC06AA973B8AF15324F100355FD64A22C2EB786A448693
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • SHSetValueW.SHLWAPI(00000000,00000000,00000000,00000001,00855448,0085544A,?,0074E331), ref: 007689E0
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Value
                                                                                                                        • String ID: 1t$1t
                                                                                                                        • API String ID: 3702945584-3236040779
                                                                                                                        • Opcode ID: 821bd7ed62e153e97f18ba51bf9614ff0362f392232a787c08985958fd082c05
                                                                                                                        • Instruction ID: f83c1c04bf67dc8238ac68982e71a4320f771677df4f94afc018d135cb07e542
                                                                                                                        • Opcode Fuzzy Hash: 821bd7ed62e153e97f18ba51bf9614ff0362f392232a787c08985958fd082c05
                                                                                                                        • Instruction Fuzzy Hash: 08F0AF341043089BDF149F68D809BBA37E8EF8470AF04812AFC1A86660D736E955CA12
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0080DB90: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0080DBD2
                                                                                                                          • Part of subcall function 0080DB90: LoadLibraryW.KERNEL32(?,?,?,?,00000040), ref: 0080DC61
                                                                                                                        • GetProcAddress.KERNEL32(00000000,Netbios), ref: 0080D2D7
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressDirectoryLibraryLoadProcSystem
                                                                                                                        • String ID: Netapi32.dll$Netbios
                                                                                                                        • API String ID: 1849391631-3142203730
                                                                                                                        • Opcode ID: 32d0d378758f3fec6b4dcf874c88902d032a954b9ac47ca3036c1df6e302d2d5
                                                                                                                        • Instruction ID: 67694fad95addf64dec9a3b78e003197e00e09fb8ded76eee30e17599db48db4
                                                                                                                        • Opcode Fuzzy Hash: 32d0d378758f3fec6b4dcf874c88902d032a954b9ac47ca3036c1df6e302d2d5
                                                                                                                        • Instruction Fuzzy Hash: 5FF065717853069FDB58ABD5AD51E26779DFB647093040C3EF81AC7295FB22E800C654
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • ShowWindow.USER32(?,00000003,restore,max,0000000F,00000000,007628A3,FF000000,?,000000FF), ref: 00760313
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ShowWindow
                                                                                                                        • String ID: max$restore
                                                                                                                        • API String ID: 1268545403-3793680509
                                                                                                                        • Opcode ID: 22b380fcfabb16730bdc7c7ad3b456e5e45c6ad6aaf28008bdc4cc23a94d5d48
                                                                                                                        • Instruction ID: 9af3554e07a54d901e5df7d2e0aea01daea6dfc8268a864bc413daffb4770896
                                                                                                                        • Opcode Fuzzy Hash: 22b380fcfabb16730bdc7c7ad3b456e5e45c6ad6aaf28008bdc4cc23a94d5d48
                                                                                                                        • Instruction Fuzzy Hash: 1FE065303507009FE7149720DC19BAA7355FF89742F448578FA07866D0EBE4ED81CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        APIs
                                                                                                                        • ShowWindow.USER32(?,00000009,restore,max,0000000F,00000004,007626FA,78E1EC8F,00000000,00000004,?,?,?,?,?,008486D5), ref: 00760363
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2445923057.0000000000741000.00000020.00000001.01000000.00000003.sdmp, Offset: 00740000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2445908036.0000000000740000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2445999068.0000000000854000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446026474.0000000000896000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446043812.0000000000899000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446059757.000000000089E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2446093466.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_740000_SecuriteInfo.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ShowWindow
                                                                                                                        • String ID: max$restore
                                                                                                                        • API String ID: 1268545403-3793680509
                                                                                                                        • Opcode ID: 6559e5ce90b9ea089f1305efff81dd5d83bf586fee303d79085615a497b488ca
                                                                                                                        • Instruction ID: 1360ea1b8749f9e21e89f59fa4cd45548f20d4ef5556db49c93e0d6f9e81ce28
                                                                                                                        • Opcode Fuzzy Hash: 6559e5ce90b9ea089f1305efff81dd5d83bf586fee303d79085615a497b488ca
                                                                                                                        • Instruction Fuzzy Hash: 22E065343107009FE7149721DC09BAA7755FF49702F048578EA0B8A6E1EBE4AC55CBD0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%