Edit tour

Windows Analysis Report
Aseprite1.3.7.x64.b.taiwebs.com.zip

Overview

General Information

Sample name:Aseprite1.3.7.x64.b.taiwebs.com.zip
Analysis ID:1451753
MD5:04b135e04c4066a536973fcda8cc6c3a
SHA1:6f5ff4b3de23f5bff6356cee2038a4177b870e6e
SHA256:8dab14808c3a1ffdb75ddfdb935de86663b37a1162f6ee1d9fe8ec4b29a157ec
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Allocates memory with a write watch (potentially for evading sandboxes)
Creates a process in suspended mode (likely to inject code)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • unarchiver.exe (PID: 7780 cmdline: "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Desktop\Aseprite1.3.7.x64.b.taiwebs.com.zip" MD5: 16FF3CC6CC330A08EED70CBC1D35F5D2)
    • 7za.exe (PID: 7836 cmdline: "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\okinegs4.fzk" "C:\Users\user\Desktop\Aseprite1.3.7.x64.b.taiwebs.com.zip" MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
      • conhost.exe (PID: 7848 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\okinegs4.fzk\Aseprite 1.3.7 (x64)\Readme.txtJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
Source: classification engineClassification label: clean2.winZIP@4/1@0/0
Source: C:\Windows\SysWOW64\unarchiver.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7848:120:WilError_03
Source: C:\Windows\SysWOW64\unarchiver.exeFile created: C:\Users\user\AppData\Local\Temp\unarchiver.logJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\unarchiver.exe "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Desktop\Aseprite1.3.7.x64.b.taiwebs.com.zip"
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\okinegs4.fzk" "C:\Users\user\Desktop\Aseprite1.3.7.x64.b.taiwebs.com.zip"
Source: C:\Windows\SysWOW64\7za.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\okinegs4.fzk" "C:\Users\user\Desktop\Aseprite1.3.7.x64.b.taiwebs.com.zip"Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\7za.exeSection loaded: 7z.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
Source: Aseprite1.3.7.x64.b.taiwebs.com.zipStatic file information: File size 12745856 > 1048576
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\okinegs4.fzk\Aseprite 1.3.7 (x64)\Readme.txtJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: BE0000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: 2840000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: 4840000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeWindow / User API: threadDelayed 543Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeWindow / User API: threadDelayed 9426Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 7900Thread sleep count: 543 > 30Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 7900Thread sleep time: -271500s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 7900Thread sleep count: 9426 > 30Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 7900Thread sleep time: -4713000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 0_2_0082B1D6 GetSystemInfo,0_2_0082B1D6
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\okinegs4.fzk" "C:\Users\user\Desktop\Aseprite1.3.7.x64.b.taiwebs.com.zip"Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
2
Virtualization/Sandbox Evasion
OS Credential Dumping2
Virtualization/Sandbox Evasion
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory1
Application Window Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager3
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1451753 Sample: Aseprite1.3.7.x64.b.taiwebs... Startdate: 04/06/2024 Architecture: WINDOWS Score: 2 6 unarchiver.exe 4 2->6         started        process3 8 7za.exe 5 6->8         started        process4 10 conhost.exe 8->10         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

No bigger version
No bigger version

windows-stand
SourceDetectionScannerLabelLink
Aseprite1.3.7.x64.b.taiwebs.com.zip0%ReversingLabs
Aseprite1.3.7.x64.b.taiwebs.com.zip0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1451753
Start date and time:2024-06-04 15:17:53 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 11s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Aseprite1.3.7.x64.b.taiwebs.com.zip
Detection:CLEAN
Classification:clean2.winZIP@4/1@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 46
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .zip
  • Override analysis time to 240000 for current running targets taking high CPU consumption
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtQueryValueKey calls found.
TimeTypeDescription
09:19:17API Interceptor4261807x Sleep call for process: unarchiver.exe modified
No context
No context
No context
No context
No context
Process:C:\Windows\SysWOW64\unarchiver.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):3784
Entropy (8bit):5.04439616666233
Encrypted:false
SSDEEP:48:h+wZuGDGbDGDGphGCGDGpkRGbtGPRGrGoGlG+GDGDGDGDG0GkGDGDGm6+GDGqGDc:onpBOZ8Hkk
MD5:A9ADE9FFE43812664253ED4230FCAB73
SHA1:FAF449BEC358A3C714EC2C8F7885DF98D2E9AED4
SHA-256:4D2BA4A8FE47F9718B3FCC0D6BF1C0138098BA3F919EC4BDCC23075247D92AF8
SHA-512:D3821CA588E03308E3B10A01B7A2484B93714D721688FE6582C8FC9FB400764D310A7273308365F09476BAD9B244BE66828858AB9E3866EDB19B161584909ADB
Malicious:false
Reputation:low
Preview:06/04/2024 9:18 AM: Unpack: C:\Users\user\Desktop\Aseprite1.3.7.x64.b.taiwebs.com.zip..06/04/2024 9:18 AM: Tmp dir: C:\Users\user\AppData\Local\Temp\okinegs4.fzk..06/04/2024 9:18 AM: Received from standard out: ..06/04/2024 9:18 AM: Received from standard out: 7-Zip 18.05 (x86) : Copyright (c) 1999-2018 Igor Pavlov : 2018-04-30..06/04/2024 9:18 AM: Received from standard out: ..06/04/2024 9:18 AM: Received from standard out: Scanning the drive for archives:..06/04/2024 9:18 AM: Received from standard out: 1 file, 12745856 bytes (13 MiB)..06/04/2024 9:18 AM: Received from standard out: ..06/04/2024 9:18 AM: Received from standard out: Extracting archive: C:\Users\user\Desktop\Aseprite1.3.7.x64.b.taiwebs.com.zip..06/04/2024 9:18 AM: Received from standard out: --..06/04/2024 9:18 AM: Received from standard out: Path = C:\Users\user\Desktop\Aseprite1.3.7.x64.b.taiwebs.com.zip..06/04/2024 9:18 AM: Received from standard out: Type = zip..06/04/2024 9:18 AM: Received from standard out: Physi
File type:Zip archive data, at least v1.0 to extract, compression method=store
Entropy (8bit):7.999985971213235
TrID:
  • ZIP compressed archive (8000/1) 99.91%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.09%
File name:Aseprite1.3.7.x64.b.taiwebs.com.zip
File size:12'745'856 bytes
MD5:04b135e04c4066a536973fcda8cc6c3a
SHA1:6f5ff4b3de23f5bff6356cee2038a4177b870e6e
SHA256:8dab14808c3a1ffdb75ddfdb935de86663b37a1162f6ee1d9fe8ec4b29a157ec
SHA512:73fa9d142a4b5a8a73971551b47b89af5cd2dc6a5d481888d3d1577755320bca3be6d031641c98bbfc5d0ebc3e56e48c19bcc0d97bd62bb93b75571230544c2b
SSDEEP:393216:h2fYACzKwVT7kZD87SWABXFJBOkcsv3ujR:hi3wT7kZD87SWGV/csvujR
TLSH:43D6338B404C35912C8C96BEA995D98F671BF1C0558D3FA48AF321743A1183ED78F7AE
File Content Preview:PK........w..X................Aseprite 1.3.7 (x64)/PK......c.eY.XG....z......(...Aseprite 1.3.7 (x64)/Aseprite-v1.3.7.exe......AE............K..../..&amw.p&q...oV8d....hvw.DF..Y\c=..c..a.x..>...2...R..Q....:. ;.&./...k. .I.x,J...k.L..x....!..../6y..'.....
Icon Hash:90cececece8e8eb0
No network behavior found
050100150200s020406080100

Click to jump to process

050100150200s0.0051015MB

Click to jump to process

  • File
  • Registry

Click to dive into process behavior distribution

Target ID:0
Start time:09:18:44
Start date:04/06/2024
Path:C:\Windows\SysWOW64\unarchiver.exe
Wow64 process (32bit):true
Commandline:"C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Desktop\Aseprite1.3.7.x64.b.taiwebs.com.zip"
Imagebase:0x230000
File size:12'800 bytes
MD5 hash:16FF3CC6CC330A08EED70CBC1D35F5D2
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:2
Start time:09:18:45
Start date:04/06/2024
Path:C:\Windows\SysWOW64\7za.exe
Wow64 process (32bit):true
Commandline:"C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\okinegs4.fzk" "C:\Users\user\Desktop\Aseprite1.3.7.x64.b.taiwebs.com.zip"
Imagebase:0x4a0000
File size:289'792 bytes
MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:3
Start time:09:18:45
Start date:04/06/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff70f010000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:21.1%
Dynamic/Decrypted Code Coverage:100%
Signature Coverage:0%
Total number of Nodes:73
Total number of Limit Nodes:4
Show Legend
Hide Nodes/Edges
execution_graph 1105 82a882 1108 82a8b7 SetFilePointer 1105->1108 1107 82a8e6 1108->1107 1120 82aa46 1121 82aa6c CreateDirectoryW 1120->1121 1123 82aa93 1121->1123 1159 82ad04 1160 82ad2a DuplicateHandle 1159->1160 1162 82adaf 1160->1162 1163 82af8b 1164 82afb2 FindClose 1163->1164 1166 82aff3 1164->1166 1167 82aa0b 1169 82aa46 CreateDirectoryW 1167->1169 1170 82aa93 1169->1170 1171 82a78f 1172 82a7c2 GetFileType 1171->1172 1174 82a824 1172->1174 1195 82a850 1196 82a882 SetFilePointer 1195->1196 1198 82a8e6 1196->1198 1139 82b1d6 1140 82b202 GetSystemInfo 1139->1140 1141 82b238 1139->1141 1142 82b210 1140->1142 1141->1140 1143 82a716 1144 82a742 FindCloseChangeNotification 1143->1144 1145 82a781 1143->1145 1146 82a750 1144->1146 1145->1144 1199 82a6d4 1200 82a716 FindCloseChangeNotification 1199->1200 1202 82a750 1200->1202 1151 82a2da 1152 82a306 SetErrorMode 1151->1152 1153 82a32f 1151->1153 1154 82a31b 1152->1154 1153->1152 1203 82a5dc 1204 82a5fe CreateFileW 1203->1204 1206 82a685 1204->1206 1113 82a962 1116 82a997 WriteFile 1113->1116 1115 82a9c9 1116->1115 1175 82a120 1176 82a172 FindNextFileW 1175->1176 1178 82a1ca 1176->1178 1117 82abe6 1118 82ac36 CreatePipe 1117->1118 1119 82ac3e 1118->1119 1179 82a2ae 1181 82a2b2 SetErrorMode 1179->1181 1182 82a31b 1181->1182 1132 82afb2 1133 82b010 1132->1133 1134 82afde FindClose 1132->1134 1133->1134 1135 82aff3 1134->1135 1136 82a172 1137 82a1c2 FindNextFileW 1136->1137 1138 82a1ca 1137->1138 1183 82a933 1184 82a962 WriteFile 1183->1184 1186 82a9c9 1184->1186 1207 82a370 1208 82a392 RegQueryValueExW 1207->1208 1210 82a41b 1208->1210 1211 82ab76 1212 82abe6 CreatePipe 1211->1212 1214 82ac3e 1212->1214 1187 82b1b4 1189 82b1d6 GetSystemInfo 1187->1189 1190 82b210 1189->1190 1155 82a5fe 1156 82a636 CreateFileW 1155->1156 1158 82a685 1156->1158

Callgraph

Hide Legend
  • Executed
  • Not Executed
  • Opacity -> Relevance
  • Disassembly available
callgraph 0 Function_0082A882 1 Function_0082A486 2 Function_049F0C99 3 Function_049F0798 3->2 8 Function_049F0B8F 3->8 21 Function_00D505E3 3->21 23 Function_049F0CA8 3->23 27 Function_049F0BA0 3->27 83 Function_049F0C50 3->83 86 Function_00D50606 3->86 108 Function_049F0C60 3->108 4 Function_0082AF8B 5 Function_0082AC8E 6 Function_00D505D8 7 Function_0082A78F 9 Function_0082A392 10 Function_00822194 11 Function_0082A09A 12 Function_00822098 13 Function_0082B49E 14 Function_0082B39E 15 Function_00D505C8 16 Function_0082A2AE 17 Function_049F05B1 18 Function_049F02B0 18->3 18->8 18->21 18->27 18->86 19 Function_0082AFB2 20 Function_0082AEB2 22 Function_0082B1B4 24 Function_008226BA 25 Function_049F0DA2 25->27 26 Function_008223BC 28 Function_0082A7C2 29 Function_049F0DD1 29->27 30 Function_00D50784 31 Function_008220D0 32 Function_0082B1D6 33 Function_0082A6D4 34 Function_0082A2DA 35 Function_0082AADA 36 Function_0082A5DC 37 Function_049F02C0 37->3 37->8 37->21 37->27 37->86 38 Function_0082AAE0 39 Function_00D507B6 40 Function_0082ABE6 41 Function_00D507B2 42 Function_00D505B8 43 Function_008221F0 44 Function_008223F4 45 Function_0082A1F4 46 Function_0082A5FE 47 Function_049F0DE0 47->27 48 Function_008224FD 49 Function_0082AF00 50 Function_0082AB06 51 Function_0082AD04 52 Function_049F0E18 52->27 53 Function_0082A005 54 Function_0082AE05 55 Function_0082AA0B 56 Function_0082A50F 57 Function_0082A716 58 Function_049F0E08 58->27 59 Function_049F0006 60 Function_0082B01E 61 Function_0082201C 62 Function_00D5064B 77 Function_00D5066A 62->77 63 Function_0082AF22 64 Function_049F0C3D 65 Function_0082A120 66 Function_00822621 67 Function_0082B121 68 Function_049F0739 69 Function_0082AD2A 70 Function_00D5067F 71 Function_0082A02E 72 Function_0082A933 73 Function_00822430 74 Function_00822531 75 Function_0082A23A 76 Function_0082213C 78 Function_0082A33D 79 Function_0082AA46 80 Function_0082B246 81 Function_00822B44 82 Function_00D50718 84 Function_0082B052 85 Function_0082A850 87 Function_0082B351 88 Function_049F0748 89 Function_00D5000C 90 Function_00822458 91 Function_00D5080B 92 Function_0082A45C 93 Function_0082B15D 94 Function_0082A962 95 Function_0082A462 96 Function_0082A566 97 Function_00822364 98 Function_00822264 99 Function_0082AC6C 100 Function_0082A172 101 Function_0082A370 102 Function_0082B470 103 Function_0082B276 104 Function_0082AB76 105 Function_0082A078 106 Function_00D5082E 107 Function_0082267C

Executed Functions

APIs
  • GetSystemInfo.KERNELBASE(?), ref: 0082B208
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: InfoSystem
  • String ID:
  • API String ID: 31276548-0
  • Opcode ID: 818b027602693ef5a996a2eba4e714a19a5089923e5b314c96810b7ece4df32f
  • Instruction ID: 55ae4d56f69a646084e280fa9aad04cad03bd6eae042cd060b4c09c0546a5781
  • Opcode Fuzzy Hash: 818b027602693ef5a996a2eba4e714a19a5089923e5b314c96810b7ece4df32f
  • Instruction Fuzzy Hash: BB01A271801344CFDB10CF15E885766FBE4EF05324F08C4AADD598F652D379A484CBA1

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 0 49f0c99-49f0ce1 3 49f0d0e-49f0d16 0->3 4 49f0ce3-49f0d0c 0->4 7 49f0d1e-49f0d92 3->7 4->7 18 49f0d99-49f0dcb 7->18
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3811116667.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_49f0000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID: Pk$`k$`k
  • API String ID: 0-3919591665
  • Opcode ID: 1711d468ed0d2fa650e0cda03c40118bdedc35ad8726a59a0f178ac459e88014
  • Instruction ID: b6048041409cdf7c2fb79f4a91b5fb4530381fbc408a7c648cf6e628f85b58d4
  • Opcode Fuzzy Hash: 1711d468ed0d2fa650e0cda03c40118bdedc35ad8726a59a0f178ac459e88014
  • Instruction Fuzzy Hash: 852105347006148FCB15EA3998512AF7BD7AFD9208B44843CD849DB746DF39E90A8792

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 21 49f0ca8-49f0ce1 24 49f0d0e-49f0d16 21->24 25 49f0ce3-49f0d0c 21->25 28 49f0d1e-49f0d92 24->28 25->28 39 49f0d99-49f0dcb 28->39
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3811116667.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_49f0000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID: Pk$`k$`k
  • API String ID: 0-3919591665
  • Opcode ID: 09ad2ba5ed0b70b3856bdd8f83f94947aeded705528246730549daf43ddc337d
  • Instruction ID: 0991d1b93fce13be3cac9ffef8437f054353c29b1766351c3feff920798e9c83
  • Opcode Fuzzy Hash: 09ad2ba5ed0b70b3856bdd8f83f94947aeded705528246730549daf43ddc337d
  • Instruction Fuzzy Hash: A321F3307006148BC714EB3988112AFBBD7AFC9608B44883CD446DB745EF79F90687A2

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 42 82b246-82b2eb 47 82b343-82b348 42->47 48 82b2ed-82b2f5 DuplicateHandle 42->48 47->48 49 82b2fb-82b30d 48->49 51 82b34a-82b34f 49->51 52 82b30f-82b340 49->52 51->52
APIs
  • DuplicateHandle.KERNELBASE(?,00000E24), ref: 0082B2F3
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: DuplicateHandle
  • String ID:
  • API String ID: 3793708945-0
  • Opcode ID: 3f65bc675cbee918583226c2fb4e18e079271d9e322f5392d07a918d8d6bc787
  • Instruction ID: c7b19206985bff060d2908039a9ac3b3c65df950dda08ba69897b48494ce2000
  • Opcode Fuzzy Hash: 3f65bc675cbee918583226c2fb4e18e079271d9e322f5392d07a918d8d6bc787
  • Instruction Fuzzy Hash: 12318371404344AFE7228B61DC45FA7BFFCEF06324F04889AE985CB662D324A949CB71

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 56 82ad04-82ad9f 61 82ada1-82ada9 DuplicateHandle 56->61 62 82adf7-82adfc 56->62 63 82adaf-82adc1 61->63 62->61 65 82adc3-82adf4 63->65 66 82adfe-82ae03 63->66 66->65
APIs
  • DuplicateHandle.KERNELBASE(?,00000E24), ref: 0082ADA7
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: DuplicateHandle
  • String ID:
  • API String ID: 3793708945-0
  • Opcode ID: dfa2b1f60f811fc7b9fe1d2e170d567ac1cad5ea2f5dcebe1e591471264310d9
  • Instruction ID: aedcba9c8f0b5edccf7b6791ad73014816869741c8996303bdc154af36038181
  • Opcode Fuzzy Hash: dfa2b1f60f811fc7b9fe1d2e170d567ac1cad5ea2f5dcebe1e591471264310d9
  • Instruction Fuzzy Hash: 56319571404384AFE7228F65DC44FA7BFECEF05214F04889AF985CB562D224A459CB71

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 70 82ab76-82ac67 CreatePipe
APIs
  • CreatePipe.KERNELBASE(?,00000E24,?,?), ref: 0082AC36
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: CreatePipe
  • String ID:
  • API String ID: 2719314638-0
  • Opcode ID: 9b4f638a5d858af1df3ff234a1f9ff31389456be0dd80e62bbd7d8015b80c308
  • Instruction ID: a125e2934fbaa319a0133261f02d5da2cb2531b65c7fabc30d6532764c5cc6be
  • Opcode Fuzzy Hash: 9b4f638a5d858af1df3ff234a1f9ff31389456be0dd80e62bbd7d8015b80c308
  • Instruction Fuzzy Hash: 94316D7250E7C06FD3138B618CA5A56BFB4AF47210F1A84CBD8C4CF5A3D2296819C762

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 75 82a5dc-82a656 79 82a65b-82a667 75->79 80 82a658 75->80 81 82a669 79->81 82 82a66c-82a675 79->82 80->79 81->82 83 82a6c6-82a6cb 82->83 84 82a677-82a69b CreateFileW 82->84 83->84 87 82a6cd-82a6d2 84->87 88 82a69d-82a6c3 84->88 87->88
APIs
  • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 0082A67D
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: CreateFile
  • String ID:
  • API String ID: 823142352-0
  • Opcode ID: 4958038e79f48b757720da1c4a81cc9015de9c702a35ec0e789a702b81bc3783
  • Instruction ID: 376277909bc77aa4e91ece9b26ada2d0d0f495b06c49dd7f1dbd31fb461994aa
  • Opcode Fuzzy Hash: 4958038e79f48b757720da1c4a81cc9015de9c702a35ec0e789a702b81bc3783
  • Instruction Fuzzy Hash: 68318F71505340AFE721CF65DC44F62BFE8EF05224F08889EE9858B652E365E809CB71

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 91 82a120-82a1f3 FindNextFileW
APIs
  • FindNextFileW.KERNELBASE(?,00000E24,?,?), ref: 0082A1C2
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: FileFindNext
  • String ID:
  • API String ID: 2029273394-0
  • Opcode ID: bea61067c94266db96f3ba37199dfcf6175dea2a7cfdf1dc834675a161fc3d80
  • Instruction ID: f6d90ab527028e772c9c162508afe4852a56264dd3f021c5b2229c37a3f817b3
  • Opcode Fuzzy Hash: bea61067c94266db96f3ba37199dfcf6175dea2a7cfdf1dc834675a161fc3d80
  • Instruction Fuzzy Hash: 9221A17150D3C06FD3128B258C61BA6BFB4EF47614F1985CBD884CF693E225A91AC7A2

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 113 82ad2a-82ad9f 117 82ada1-82ada9 DuplicateHandle 113->117 118 82adf7-82adfc 113->118 119 82adaf-82adc1 117->119 118->117 121 82adc3-82adf4 119->121 122 82adfe-82ae03 119->122 122->121
APIs
  • DuplicateHandle.KERNELBASE(?,00000E24), ref: 0082ADA7
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: DuplicateHandle
  • String ID:
  • API String ID: 3793708945-0
  • Opcode ID: 8feb4a2252a1c2a3c5d337dea38b9b96bfe021da33697945fdf25ed85408c439
  • Instruction ID: e9acd54e00548bc9a8cc84173252b1a05fd615dfc93cca25a08dbe6078abdfe5
  • Opcode Fuzzy Hash: 8feb4a2252a1c2a3c5d337dea38b9b96bfe021da33697945fdf25ed85408c439
  • Instruction Fuzzy Hash: 2B219272500204AFEB219F55DC44FABBBECEF04324F14886AE945CAA51E734E449CB61

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 96 82a370-82a3cf 99 82a3d1 96->99 100 82a3d4-82a3dd 96->100 99->100 101 82a3e2-82a3e8 100->101 102 82a3df 100->102 103 82a3ea 101->103 104 82a3ed-82a404 101->104 102->101 103->104 106 82a406-82a419 RegQueryValueExW 104->106 107 82a43b-82a440 104->107 108 82a442-82a447 106->108 109 82a41b-82a438 106->109 107->106 108->109
APIs
  • RegQueryValueExW.KERNELBASE(?,00000E24,D90597B9,00000000,00000000,00000000,00000000), ref: 0082A40C
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: QueryValue
  • String ID:
  • API String ID: 3660427363-0
  • Opcode ID: 17b816f3e68c13147d20814b6df933292406214e9b27ef03d9f5d5bba0af491e
  • Instruction ID: d95910bee60c6959d75d5a2d4cdccd06bd76809a3d512eec10d1ab803646f3ec
  • Opcode Fuzzy Hash: 17b816f3e68c13147d20814b6df933292406214e9b27ef03d9f5d5bba0af491e
  • Instruction Fuzzy Hash: 02218D75504744AFD721CF11DC88FA7BBF8EF05710F08849AE945CB252D364E949CB62

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 126 82b276-82b2eb 130 82b343-82b348 126->130 131 82b2ed-82b2f5 DuplicateHandle 126->131 130->131 132 82b2fb-82b30d 131->132 134 82b34a-82b34f 132->134 135 82b30f-82b340 132->135 134->135
APIs
  • DuplicateHandle.KERNELBASE(?,00000E24), ref: 0082B2F3
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: DuplicateHandle
  • String ID:
  • API String ID: 3793708945-0
  • Opcode ID: cb9753a522218f3362ef481bb3dacf9e6af02920fd2c4408187046fad46fdeba
  • Instruction ID: 6783ebce055e00eb46cab0432a8b6664eef565bc322901f7dc8fac9622df28f8
  • Opcode Fuzzy Hash: cb9753a522218f3362ef481bb3dacf9e6af02920fd2c4408187046fad46fdeba
  • Instruction Fuzzy Hash: E5219072500304AFEB21DF65DC45FABBBECEF04324F04886AE945CBA51E774E5488BA1

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 139 82a850-82a8d6 143 82a91a-82a91f 139->143 144 82a8d8-82a8f8 SetFilePointer 139->144 143->144 147 82a921-82a926 144->147 148 82a8fa-82a917 144->148 147->148
APIs
  • SetFilePointer.KERNELBASE(?,00000E24,D90597B9,00000000,00000000,00000000,00000000), ref: 0082A8DE
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: FilePointer
  • String ID:
  • API String ID: 973152223-0
  • Opcode ID: 0f4ebaa3727489ee91c9375eef1157b4dcb176cfd5c53d30785b20799be063df
  • Instruction ID: 78478f1170992d2f5c445fa09f88d9b1e44a9378d55aa38b6f0ebb4e90444816
  • Opcode Fuzzy Hash: 0f4ebaa3727489ee91c9375eef1157b4dcb176cfd5c53d30785b20799be063df
  • Instruction Fuzzy Hash: 4321C4714083806FE7128F11DC44FA7BFB8EF46714F0984DBE994CB652D224A849C771

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 151 82a933-82a9b9 155 82a9bb-82a9db WriteFile 151->155 156 82a9fd-82aa02 151->156 159 82aa04-82aa09 155->159 160 82a9dd-82a9fa 155->160 156->155 159->160
APIs
  • WriteFile.KERNELBASE(?,00000E24,D90597B9,00000000,00000000,00000000,00000000), ref: 0082A9C1
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: FileWrite
  • String ID:
  • API String ID: 3934441357-0
  • Opcode ID: 53b749f93a1ed04193ee98dee7e4bf12ae53092e27c475b256338f48ff173cc5
  • Instruction ID: 1651c4b7989457d54338a4cac10cd758a668e84b0203f952180edddcba49c1ec
  • Opcode Fuzzy Hash: 53b749f93a1ed04193ee98dee7e4bf12ae53092e27c475b256338f48ff173cc5
  • Instruction Fuzzy Hash: 0621A171409380AFDB228F51DC44F97BFB8EF06314F0888DAE9958B252D265A449CBA2

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 163 82a5fe-82a656 166 82a65b-82a667 163->166 167 82a658 163->167 168 82a669 166->168 169 82a66c-82a675 166->169 167->166 168->169 170 82a6c6-82a6cb 169->170 171 82a677-82a67f CreateFileW 169->171 170->171 172 82a685-82a69b 171->172 174 82a6cd-82a6d2 172->174 175 82a69d-82a6c3 172->175 174->175
APIs
  • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 0082A67D
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: CreateFile
  • String ID:
  • API String ID: 823142352-0
  • Opcode ID: 1914a1e75727199097c795309215fce40dd2cd072569f3ed00dabed688dbb7d2
  • Instruction ID: b5eada997a963dbb3ce3132ca935676a823e44a45190813dd257a876a59cc6a8
  • Opcode Fuzzy Hash: 1914a1e75727199097c795309215fce40dd2cd072569f3ed00dabed688dbb7d2
  • Instruction Fuzzy Hash: 2D21B071500204AFE721DF25DC85FA6FBE8FF08314F088869E945CB651E375E848CB62

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 178 82a78f-82a80d 182 82a842-82a847 178->182 183 82a80f-82a822 GetFileType 178->183 182->183 184 82a824-82a841 183->184 185 82a849-82a84e 183->185 185->184
APIs
  • GetFileType.KERNELBASE(?,00000E24,D90597B9,00000000,00000000,00000000,00000000), ref: 0082A815
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: FileType
  • String ID:
  • API String ID: 3081899298-0
  • Opcode ID: 79756b2c673575d213118d11998f340042a8d49e0fa8b2576e77e5d49243fe75
  • Instruction ID: 43973a2866dd55702eb161a4d425483bca6120049c86c1b6f6eea4def7c6964a
  • Opcode Fuzzy Hash: 79756b2c673575d213118d11998f340042a8d49e0fa8b2576e77e5d49243fe75
  • Instruction Fuzzy Hash: 7A21D5B54093806FE7128B11DC44BA7BFB8EF47714F0880DBE9948B293D264A909C772

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 189 82aa0b-82aa6a 191 82aa6f-82aa75 189->191 192 82aa6c 189->192 193 82aa77 191->193 194 82aa7a-82aa83 191->194 192->191 193->194 195 82aac4-82aac9 194->195 196 82aa85-82aaa5 CreateDirectoryW 194->196 195->196 199 82aaa7-82aac3 196->199 200 82aacb-82aad0 196->200 200->199
APIs
  • CreateDirectoryW.KERNELBASE(?,?), ref: 0082AA8B
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: CreateDirectory
  • String ID:
  • API String ID: 4241100979-0
  • Opcode ID: dcf0eb16a29c97ccc0478ccc3de8b375dbce2a5b5704b22bb039d162dd3f616f
  • Instruction ID: 4b29178c34f84cad6d2e5e181512a92b8bd29fc9e60e54ce950d0dbfdbe9b5a7
  • Opcode Fuzzy Hash: dcf0eb16a29c97ccc0478ccc3de8b375dbce2a5b5704b22bb039d162dd3f616f
  • Instruction Fuzzy Hash: 0F21AF715093C05FDB12CB29DC55B93BFE8EF06314F0D84EAE885CB153E2249949CB61
APIs
  • RegQueryValueExW.KERNELBASE(?,00000E24,D90597B9,00000000,00000000,00000000,00000000), ref: 0082A40C
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: QueryValue
  • String ID:
  • API String ID: 3660427363-0
  • Opcode ID: decb574f74eaa190244a481b985cacde4c6bde5e5ed76476f991cb720af51d2b
  • Instruction ID: 1aa54e890eac617b99de2c64a8ab6a838501bd90cb9345feb9a3f0b73ac97722
  • Opcode Fuzzy Hash: decb574f74eaa190244a481b985cacde4c6bde5e5ed76476f991cb720af51d2b
  • Instruction Fuzzy Hash: C0216D756006049FE720DF15DC88FA7F7E8EF04714F04845AEA55CB751E364E889CAB6
APIs
  • FindCloseChangeNotification.KERNELBASE(?), ref: 0082A748
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: ChangeCloseFindNotification
  • String ID:
  • API String ID: 2591292051-0
  • Opcode ID: b1f76e0c6ae2555dfd8a028cd343fdf5883a741c7f0905a01c16fdd87625b30c
  • Instruction ID: cd80d3d325daec7561bd542d89ec82898dd90f059b9bea8136109f91721a1950
  • Opcode Fuzzy Hash: b1f76e0c6ae2555dfd8a028cd343fdf5883a741c7f0905a01c16fdd87625b30c
  • Instruction Fuzzy Hash: E921A1B59097C09FD7128B25DC95752BFB4EF07324F0984DBDC858B5A3D2249948C762
APIs
  • WriteFile.KERNELBASE(?,00000E24,D90597B9,00000000,00000000,00000000,00000000), ref: 0082A9C1
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: FileWrite
  • String ID:
  • API String ID: 3934441357-0
  • Opcode ID: 735bf898845368c6308ab410f4e712bb6477e12bff7f5200c25b7ec88f19c268
  • Instruction ID: 37941832ef0ab8d35ad373b91863542e8278f80f74ac8c076c684f6bb8762870
  • Opcode Fuzzy Hash: 735bf898845368c6308ab410f4e712bb6477e12bff7f5200c25b7ec88f19c268
  • Instruction Fuzzy Hash: 2911B671400204AFD721CF55DC84B97FBE8EF04718F14845AEA558A651D374A488CBB2
APIs
  • SetFilePointer.KERNELBASE(?,00000E24,D90597B9,00000000,00000000,00000000,00000000), ref: 0082A8DE
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: FilePointer
  • String ID:
  • API String ID: 973152223-0
  • Opcode ID: 238c78bfac165bf857210c847027b893016c594facd30d1fb36139d72964d0e5
  • Instruction ID: 28fa8a5e1908ab892b7491a6ce7b745a3777cb297303c55322d6584429c9f945
  • Opcode Fuzzy Hash: 238c78bfac165bf857210c847027b893016c594facd30d1fb36139d72964d0e5
  • Instruction Fuzzy Hash: 0511B271400204AFEB218F55DC84BA7FBE8EF44724F14846AEA558B651D374A4898BB2
APIs
  • SetErrorMode.KERNELBASE(?), ref: 0082A30C
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: ErrorMode
  • String ID:
  • API String ID: 2340568224-0
  • Opcode ID: 864e00980e790362a28cf89f7f36f4885b7e71ac6f93a236b136983a93163981
  • Instruction ID: 52de1c331fa7469efa4826c918dae24671f08a94e42572447377490cc8ca3962
  • Opcode Fuzzy Hash: 864e00980e790362a28cf89f7f36f4885b7e71ac6f93a236b136983a93163981
  • Instruction Fuzzy Hash: CA11A3758093C09FD7228B25DC94A52BFB4EF07224F0984DBDD858F263D265A848CB72
APIs
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: CloseFind
  • String ID:
  • API String ID: 1863332320-0
  • Opcode ID: c9ea4e7fcd8f8afbc0d6105358831225249f193f2cc4cb2e6649c66acc686fb5
  • Instruction ID: f3cfa4220e36cee03f735478e00c921688221d7f3df5119313d9230636164cb5
  • Opcode Fuzzy Hash: c9ea4e7fcd8f8afbc0d6105358831225249f193f2cc4cb2e6649c66acc686fb5
  • Instruction Fuzzy Hash: E8119A755097C09FDB128B25DC85A53BFF4EF06220F0984DAED958B262D264A848CB62
APIs
  • GetSystemInfo.KERNELBASE(?), ref: 0082B208
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: InfoSystem
  • String ID:
  • API String ID: 31276548-0
  • Opcode ID: 43ec7aa44882378ee1271fcf27fa0cf40e5c5991a3204b61f1dec18918829f7c
  • Instruction ID: 24600269c781b593c97b36235d42d7b93b9b3d250f400bedb23df179541e496f
  • Opcode Fuzzy Hash: 43ec7aa44882378ee1271fcf27fa0cf40e5c5991a3204b61f1dec18918829f7c
  • Instruction Fuzzy Hash: AB1170714093C09FDB12CF15DC94B56BFB4EF46224F0884DAED858F252D275A948CB62
APIs
  • GetFileType.KERNELBASE(?,00000E24,D90597B9,00000000,00000000,00000000,00000000), ref: 0082A815
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: FileType
  • String ID:
  • API String ID: 3081899298-0
  • Opcode ID: 22f4e388773236997d2ed92c14c51674450b325a581b1dc9d5c0063097002611
  • Instruction ID: 27c426fceec2b99dc760c9dd56f4418d333c710a347f38fde337081b995c9b44
  • Opcode Fuzzy Hash: 22f4e388773236997d2ed92c14c51674450b325a581b1dc9d5c0063097002611
  • Instruction Fuzzy Hash: F701DB755042449FE760CF05DC84BA7FBE8EF44728F14C066EE158B741E374E8498AB6
APIs
  • CreateDirectoryW.KERNELBASE(?,?), ref: 0082AA8B
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: CreateDirectory
  • String ID:
  • API String ID: 4241100979-0
  • Opcode ID: 1574a0bb01db839e881db15988af6bf3c098627c1e0530db162713f14652e47b
  • Instruction ID: 166cf1c6e52c6f6a271aafc3989a2922583a59f4a163cfe86520579a0ac8bae6
  • Opcode Fuzzy Hash: 1574a0bb01db839e881db15988af6bf3c098627c1e0530db162713f14652e47b
  • Instruction Fuzzy Hash: D6115E716002549FEB14CF19E985B57BBE8EF04724F08C4AADD0ACB652E674E884CB62
APIs
  • CreatePipe.KERNELBASE(?,00000E24,?,?), ref: 0082AC36
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: CreatePipe
  • String ID:
  • API String ID: 2719314638-0
  • Opcode ID: 7b30319a7ef99d0af0a2f027e388f2c4ab340801333208d3323711ec1ae6dea6
  • Instruction ID: 23cdd4b6523b61ca9cf6f8e7f4358a3fe1e0fe4b33e01f727aae74fe10513b01
  • Opcode Fuzzy Hash: 7b30319a7ef99d0af0a2f027e388f2c4ab340801333208d3323711ec1ae6dea6
  • Instruction Fuzzy Hash: 2F01B171500600AFD350DF16DC86B66FBE8FF88A20F14855AEC089B741E731B915CBE1
APIs
  • FindNextFileW.KERNELBASE(?,00000E24,?,?), ref: 0082A1C2
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: FileFindNext
  • String ID:
  • API String ID: 2029273394-0
  • Opcode ID: fa5bb37279bed6e089b8945f12913a7880f4da6e09a69c8826e4b74ec096eed0
  • Instruction ID: 7f278274ca0cf3dcb5eba539355f2d5e470df65f1d386475c369f38d129573d4
  • Opcode Fuzzy Hash: fa5bb37279bed6e089b8945f12913a7880f4da6e09a69c8826e4b74ec096eed0
  • Instruction Fuzzy Hash: 1F01B171500600AFD350DF16DC86B66FBE8FF88A20F14855AEC089B741E735B915CBE1
APIs
  • FindCloseChangeNotification.KERNELBASE(?), ref: 0082A748
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: ChangeCloseFindNotification
  • String ID:
  • API String ID: 2591292051-0
  • Opcode ID: bdf145a739450b9d5ec92bbee56ece59fd8592e1e8390f195ed33c0716331c97
  • Instruction ID: e86b3dcf779aa86d6653fde306d30f8471d12258d0cef0242b9454643cc29a90
  • Opcode Fuzzy Hash: bdf145a739450b9d5ec92bbee56ece59fd8592e1e8390f195ed33c0716331c97
  • Instruction Fuzzy Hash: 94018F759002448FDB108F19E9857A6FBE4EF04724F18C4AADD49CB652D279E888DAA2
APIs
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: CloseFind
  • String ID:
  • API String ID: 1863332320-0
  • Opcode ID: 9cc11c1a30744c0d5ae7fa83c6f67e3a82dead83b4dc7a1178bab72a40e739a0
  • Instruction ID: 71b65e2c02fb0c5ea1f1466cfdfde2cf3bbbe357f83880e649296eeeed88a44c
  • Opcode Fuzzy Hash: 9cc11c1a30744c0d5ae7fa83c6f67e3a82dead83b4dc7a1178bab72a40e739a0
  • Instruction Fuzzy Hash: 2801D6755016448FDB108F15E884763FBE4EF04324F08C0AADD158B751E779E888DEA2
APIs
  • SetErrorMode.KERNELBASE(?), ref: 0082A30C
Memory Dump Source
  • Source File: 00000000.00000002.3809855546.000000000082A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0082A000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_82a000_unarchiver.jbxd
Similarity
  • API ID: ErrorMode
  • String ID:
  • API String ID: 2340568224-0
  • Opcode ID: b6621b21506a300751c264c0a1cf4e1343aa09bd0d5603cab176e2bf43656381
  • Instruction ID: 8fdd52f2df066b0fb8fd698e123e6d538205762d6f0d0590ebaa9deb114691c1
  • Opcode Fuzzy Hash: b6621b21506a300751c264c0a1cf4e1343aa09bd0d5603cab176e2bf43656381
  • Instruction Fuzzy Hash: 26F0A4354042448FDB20CF05E888762FFE0EF04728F08C09ADD058B752D379A888CAA2
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3811116667.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_49f0000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID: \O5l
  • API String ID: 0-1030507070
  • Opcode ID: e35d18c29fb24ffc57b56c9dcdd00e93e1cada84961ca7c1aeeb7ebda9f65e5e
  • Instruction ID: d67016c64188f9f23763667389dfba115ea58229ee65bded416aae0a5838aa60
  • Opcode Fuzzy Hash: e35d18c29fb24ffc57b56c9dcdd00e93e1cada84961ca7c1aeeb7ebda9f65e5e
  • Instruction Fuzzy Hash: 43A18A38B002048FDB08EBB4D8547BE77A7AFC8308F148469EA0697B95DB75AD46CB51
Memory Dump Source
  • Source File: 00000000.00000002.3811116667.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_49f0000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: be827840377b2dfb1a8e98ab4cfa874ae38afd6a64b98be2bb9d1b28997e9ebf
  • Instruction ID: 6c1ee6664e1e87cb3191a0daba4d3d002b2e2fe6e1001bb5a969c438aaee62f0
  • Opcode Fuzzy Hash: be827840377b2dfb1a8e98ab4cfa874ae38afd6a64b98be2bb9d1b28997e9ebf
  • Instruction Fuzzy Hash: 64B15B3D705610CFCB18EB65E858A5A7BF6FFC9340B5085A4EA069BB59DB31AC01CF90
Memory Dump Source
  • Source File: 00000000.00000002.3811116667.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_49f0000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 974337d13978af284c1b0a06fcfb6ac3b442c49a4d90beec9d2006d2bd4760c8
  • Instruction ID: e9cc47ba9741fbea6552ef3b8a6174e39292a4403636f7f40a3be7ab17f85771
  • Opcode Fuzzy Hash: 974337d13978af284c1b0a06fcfb6ac3b442c49a4d90beec9d2006d2bd4760c8
  • Instruction Fuzzy Hash: 7811B939A1411C9FCF55DBB4D8509DFBBF2AF882047054479EA06D7765DB31A81ECB80
Memory Dump Source
  • Source File: 00000000.00000002.3811116667.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_49f0000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 2f4006f285fab24a923103dfac885d46d7009a941d4d7b96c2888a47a6aba61e
  • Instruction ID: 37fc72a9f8eb157773dd7769dde00826929f806cc35a088612aa210d1b8d8cf9
  • Opcode Fuzzy Hash: 2f4006f285fab24a923103dfac885d46d7009a941d4d7b96c2888a47a6aba61e
  • Instruction Fuzzy Hash: 57119136A1011CAFCB44DBB8D8449DFB7F6BF88214B054475EA06E7764EB31A80ACB80
Memory Dump Source
  • Source File: 00000000.00000002.3810215903.0000000000D50000.00000040.00000020.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d50000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 414337bf05c27663cb095f904fe34441b2877ca7ad0863b487386b009718a375
  • Instruction ID: fbfefd31e70f178489c4310b32c16fea9eabfbe0a4f858030dfe89509f4a1855
  • Opcode Fuzzy Hash: 414337bf05c27663cb095f904fe34441b2877ca7ad0863b487386b009718a375
  • Instruction Fuzzy Hash: E301D4B64096406FD301CF15EC41C57FFFCDF86524F08C8AAEC488B212E221A9188BF2
Memory Dump Source
  • Source File: 00000000.00000002.3810215903.0000000000D50000.00000040.00000020.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d50000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 147c2cc018310a87034c1ed03a1e3a2c09390cf83d81f79c4f0f192a6cd5be88
  • Instruction ID: 03fe6982f4607ac4d9701b774a497ce37f0554d1a8a389fe1ff6badf39b46899
  • Opcode Fuzzy Hash: 147c2cc018310a87034c1ed03a1e3a2c09390cf83d81f79c4f0f192a6cd5be88
  • Instruction Fuzzy Hash: D5F0A4B65097806FD7118F16EC44863FFF8EF86620709C49FED498B612D225A808CBB2
Memory Dump Source
  • Source File: 00000000.00000002.3810215903.0000000000D50000.00000040.00000020.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d50000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: e61f972c46b6ce89bae3594d5d81ad4267167dcf35093d623a279d1a40e37197
  • Instruction ID: c662ec3f4fbc2ea4a2597fd638aebe4383aa3677709e4c846c9ba4123d1c961f
  • Opcode Fuzzy Hash: e61f972c46b6ce89bae3594d5d81ad4267167dcf35093d623a279d1a40e37197
  • Instruction Fuzzy Hash: D7F082B6905204AFD340DF05ED85856F7ECEF84521F04C56AED088B700E276A9194BF2
Memory Dump Source
  • Source File: 00000000.00000002.3811116667.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_49f0000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 548d6040627a66a6dfe4b8a28d6b623bb5bc5650491c48c88d43be116e1c99da
  • Instruction ID: 356c543e6f3f1b2832cd1173f1cf14b1cf3b0c5dc91a35fc802bbccfc4185194
  • Opcode Fuzzy Hash: 548d6040627a66a6dfe4b8a28d6b623bb5bc5650491c48c88d43be116e1c99da
  • Instruction Fuzzy Hash: AFE0D821F153581FCB04DAB844546DE3FA19BD5064F8545B9C408D7781DA3498468381
Memory Dump Source
  • Source File: 00000000.00000002.3810215903.0000000000D50000.00000040.00000020.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d50000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: bf6d500a1109a23314081d3ca61cbf71d364002017630ae72df7ae300552dcaa
  • Instruction ID: d36b4f5ac3e877a8c654401162f28f741a9b6b133586246bda5ba84dcd4ffd0b
  • Opcode Fuzzy Hash: bf6d500a1109a23314081d3ca61cbf71d364002017630ae72df7ae300552dcaa
  • Instruction Fuzzy Hash: C8E092B66006044BD650CF0AFC81452F7E8EB88630748C47FDC1D8B711E635B548CAE5
Memory Dump Source
  • Source File: 00000000.00000002.3811116667.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_49f0000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 408798d2cb0d4d924f715b0fbff40209e255224048d51635afcc5cbb02ec750e
  • Instruction ID: ef7e32cf0c03e2af62a715b9a4b639a96cf7d65e9a93041ba298b2476b6497ac
  • Opcode Fuzzy Hash: 408798d2cb0d4d924f715b0fbff40209e255224048d51635afcc5cbb02ec750e
  • Instruction Fuzzy Hash: 69D0C231F0021C1B8B04EAB958005DE7BEA9BC4064B4040798409D3740EE30A84583D0
Memory Dump Source
  • Source File: 00000000.00000002.3811116667.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_49f0000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: a444dd3c4424b2ad909597d356ed08c0baaa806113d68d47283cc4b6d9ee9986
  • Instruction ID: a8692e69f670649788158e082407b722c657320b5e65b935c2417146172a1cc2
  • Opcode Fuzzy Hash: a444dd3c4424b2ad909597d356ed08c0baaa806113d68d47283cc4b6d9ee9986
  • Instruction Fuzzy Hash: 44E0C2251993804FCB05E3709C195953F641FDA204F89C1E68C088B2A3C220E84AC301
Memory Dump Source
  • Source File: 00000000.00000002.3811116667.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_49f0000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 7523b6a498d0eae5fcd8de55d06cb8308f26b68c843d1ade8bb63266bf0b8610
  • Instruction ID: 76058b5e4f38b50cc48a9f00a6ddae1b7072972771908021fc966a7ee3a5ef3f
  • Opcode Fuzzy Hash: 7523b6a498d0eae5fcd8de55d06cb8308f26b68c843d1ade8bb63266bf0b8610
  • Instruction Fuzzy Hash: 81E0C22418D3804FC702D3348C249A63F752FE1204F89C1EAC848CB6A7C220A849C740
Memory Dump Source
  • Source File: 00000000.00000002.3809843822.0000000000822000.00000040.00000800.00020000.00000000.sdmp, Offset: 00822000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_822000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: d6c74e25358352397951d27384748651d2ad88a0e13a89705ae4d046b43fe8e7
  • Instruction ID: 310db425f42a574ade94b2fb94959d0cff59097ec72faed9abda7735a2bbcbaa
  • Opcode Fuzzy Hash: d6c74e25358352397951d27384748651d2ad88a0e13a89705ae4d046b43fe8e7
  • Instruction Fuzzy Hash: DED02E792006D04FD312EA0CD2A4B8537D4BB40704F0A00FAAC00CB763C768D9C0C600
Memory Dump Source
  • Source File: 00000000.00000002.3809843822.0000000000822000.00000040.00000800.00020000.00000000.sdmp, Offset: 00822000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_822000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 1bfa1f347ee98b4943a8dcb8652b04c7b04d4287ace955a06cb7b83627de37bb
  • Instruction ID: ec5c16e0d3a4e5a658b2482bb39cf2632ace16ae26340f7560fb5c55c81da233
  • Opcode Fuzzy Hash: 1bfa1f347ee98b4943a8dcb8652b04c7b04d4287ace955a06cb7b83627de37bb
  • Instruction Fuzzy Hash: 02D05E342002814BC719DA0CD2D8F5977D4BF40715F0644E8AC10CB772C7B8D8C0CA00
Memory Dump Source
  • Source File: 00000000.00000002.3811116667.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_49f0000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: c9d1bf014128147fa4d3bb12dca1f967edf5e6a2f236e91724b9c542c585bb86
  • Instruction ID: f48f3e543a351581abdb0db340a89482726b1b1ada443147354e7c8c07eef3c1
  • Opcode Fuzzy Hash: c9d1bf014128147fa4d3bb12dca1f967edf5e6a2f236e91724b9c542c585bb86
  • Instruction Fuzzy Hash: DEC012312103088FC704A768DD18A29779D6BC4308F84C07459080B756CB70F840C740
Memory Dump Source
  • Source File: 00000000.00000002.3811116667.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_49f0000_unarchiver.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 1ff506d1d456aac765fe9756c957fc4e192198f6023a79724535b700e715b168
  • Instruction ID: da08d33f6c89aeec813fd6cc97bdf1b97b630bf5e5414d40a792ffc6889b172e
  • Opcode Fuzzy Hash: 1ff506d1d456aac765fe9756c957fc4e192198f6023a79724535b700e715b168
  • Instruction Fuzzy Hash: 33C012302103088FD704A768DC18A26739E6BC0318F45C07499080B756CB70F840C780