Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup.exe

Overview

General Information

Sample name:Setup.exe
Analysis ID:1546037
MD5:c306c6af9bd1955956f52acc1c9327ea
SHA1:3b3ed814ac41a710212cc83d92fde56a38b42b17
SHA256:9c7c1345990163c48c6f4801e26b12390c498395bf280a79ecf6aee816eefb49
Infos:

Detection

Score:51
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:34
Range:0 - 100

Signatures

Multi AV Scanner detection for dropped file
Creates multiple autostart registry keys
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
EXE planting / hijacking vulnerabilities found
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a global mouse hook
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

  • System is w10x64
  • Setup.exe (PID: 3752 cmdline: "C:\Users\user\Desktop\Setup.exe" MD5: C306C6AF9BD1955956F52ACC1C9327EA)
    • chrome.exe (PID: 2500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pcapp.store/installing.php?guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&winver=19045&version=fa.1092c&nocache=20241031071422.152&_fcid=1730271248380473 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2000,i,15363926526931208174,16248381414947333763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5080 --field-trial-handle=2000,i,15363926526931208174,16248381414947333763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 --field-trial-handle=2000,i,15363926526931208174,16248381414947333763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • nsw677C.tmp (PID: 5260 cmdline: "C:\Users\user\AppData\Local\Temp\nsw677C.tmp" /internal 1730271248380473 /force MD5: 84EE733F8014D22DAD2DFEF725489980)
      • PcAppStore.exe (PID: 7524 cmdline: "C:\Users\user\PCAppStore\PcAppStore.exe" /init default MD5: 4B88D8ADA8D22622C30D581FC38EAA52)
        • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
          • PcAppStore.exe (PID: 4812 cmdline: "C:\Users\user\PCAppStore\PCAppStore.exe" /init default MD5: 4B88D8ADA8D22622C30D581FC38EAA52)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 1420 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 4564 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 1312 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 4592 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 2312 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 4888 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 5936 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 2540 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 2872 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 2032 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 2300 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 1904 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 4828 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 5568 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 5500 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 2484 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 5928 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 2344 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 5088 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 2896 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 6096 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 5552 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 5180 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 5004 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 3872 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 3548 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 5472 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe (PID: 6164 cmdline: "C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
      • Watchdog.exe (PID: 7664 cmdline: "C:\Users\user\PCAppStore\Watchdog.exe" /guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0 /rid=20241031071518.5356897281 /ver=fa.1092c MD5: 11F3801CB9FF046D6075F681971C4EB8)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\PCAppStore\PCAppStore.exe" /init default, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\nsw677C.tmp, ProcessId: 5260, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PCAppStore
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpReversingLabs: Detection: 29%
Source: Setup.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpEXE: C:\Users\user\PCAppStore\Uninstaller.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpEXE: C:\Users\user\PCAppStore\Watchdog.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpEXE: C:\Users\user\PCAppStore\nwjs\NW_store.exeJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeEXE: C:\Users\user\PCAppStore\download\ZoomInstaller.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpEXE: C:\Users\user\PCAppStore\PcAppStore.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpEXE: C:\Users\user\PCAppStore\AutoUpdater.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpEXE: C:\Users\user\PCAppStore\nwjs\notification_helper.exeJump to behavior
Source: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=1730271248380473&_winver=19045&version=fa.1092cHTTP Parser: No favicon
Source: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=1730271248380473&_winver=19045&version=fa.1092cHTTP Parser: No favicon
Source: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=1730271248380473&_winver=19045&version=fa.1092cHTTP Parser: No favicon
Source: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=1730271248380473&_winver=19045&version=fa.1092cHTTP Parser: No favicon

Compliance

barindex
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpEXE: C:\Users\user\PCAppStore\Uninstaller.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpEXE: C:\Users\user\PCAppStore\Watchdog.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpEXE: C:\Users\user\PCAppStore\nwjs\NW_store.exeJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeEXE: C:\Users\user\PCAppStore\download\ZoomInstaller.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpEXE: C:\Users\user\PCAppStore\PcAppStore.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpEXE: C:\Users\user\PCAppStore\AutoUpdater.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpEXE: C:\Users\user\PCAppStore\nwjs\notification_helper.exeJump to behavior
Source: Setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PCAppStoreJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\ui\static\js\2.801b9d83.chunk.js.LICENSE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\ReadMe.txtJump to behavior
Source: Setup.exeStatic PE information: certificate valid
Source: Setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\Watchdog\x64\Release\Watchdog.pdb source: nsw677C.tmp, 00000009.00000002.2565237367.00000000027A9000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmp, Watchdog.exe, 0000000B.00000000.2428111389.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\AppStoreUpdater\Release\auto_updater.pdb1 source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002E94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000000E.00000002.3655851101.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000011.00000002.3666153944.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000012.00000002.3667418848.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000013.00000002.3661684031.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000014.00000002.3655874142.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000015.00000002.3666766918.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000016.00000000.2517879331.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000017.00000000.2526532628.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000018.00000000.2529780382.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000001A.00000002.3656728708.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000001B.00000002.3660275147.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000001C.00000002.3669309483.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000001D.00000002.3669307642.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000001E.00000002.3665728944.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000001F.00000000.2554550275.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000020.00000000.2555682358.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000021.00000002.3669344381.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000022.00000002.3653726994.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000023.00000002.3656893353.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000024.00000000.2565095761.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000025.00000002.3669314455.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000026.00000000.2567813785.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000027.00000000.2572379013.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000028.00000000.2577198098.0000000000DFE000.0000
Source: Binary string: C:\Users\zak\Downloads\Inetc\Unicode\Plugins\inetc.pdb source: Setup.exe, 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\engine\Release\PCAppStore.pdb source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427758669.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2531912703.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmp
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\AppStoreUpdater\Release\auto_updater.pdb source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002E94000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpCode function: 9_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,9_2_00405D74
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpCode function: 9_2_0040699E FindFirstFileW,FindClose,9_2_0040699E
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpCode function: 9_2_0040290B FindFirstFileW,9_2_0040290B
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F16E0 FindClose,FindFirstFileExW,GetLastError,11_2_00007FF73D4F16E0
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F1754 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,11_2_00007FF73D4F1754
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D500330 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,11_2_00007FF73D500330
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67EE775F8 FindClose,FindFirstFileExW,GetLastError,GetCurrentDirectoryW,GetLastError,25_2_00007FF67EE775F8
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67EE776A8 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,25_2_00007FF67EE776A8
Source: Joe Sandbox ViewIP Address: 151.101.130.132 151.101.130.132
Source: Joe Sandbox ViewIP Address: 1.1.1.1 1.1.1.1
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4EF6F0 URLDownloadToFileW,11_2_00007FF73D4EF6F0
Source: chrome.exe, 00000001.00000002.3710414372.000063E0010A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: www.youtube.com/s/notifications/manifest/cr_install.html equals www.youtube.com (Youtube)
Source: chrome.exe, 00000001.00000002.3710414372.000063E0010A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: www.youtube.com/s/notifications/manifest/cr_install.htmlXx equals www.youtube.com (Youtube)
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: %https://www.youtube.com/?feature=ytca equals www.youtube.com (Youtube)
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: @https://www.youtube.com/s/notifications/manifest/cr_install.html equals www.youtube.com (Youtube)
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/: equals www.youtube.com (Youtube)
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/J equals www.youtube.com (Youtube)
Source: chrome.exe, 00000001.00000002.3697003531.000063E0002D0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.html equals www.youtube.com (Youtube)
Source: chrome.exe, 00000001.00000002.3694333236.000063E00000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586e2
Source: chrome.exe, 00000001.00000002.3708496789.000063E000F0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
Source: chrome.exe, 00000001.00000002.3708496789.000063E000F0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
Source: chrome.exe, 00000001.00000002.3708496789.000063E000F0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722x
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
Source: chrome.exe, 00000001.00000002.3697796519.000063E0003B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535encoding
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755nection
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036c
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
Source: chrome.exe, 00000001.00000002.3697796519.000063E0003B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
Source: chrome.exe, 00000001.00000002.3694333236.000063E00000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761#
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
Source: chrome.exe, 00000001.00000002.3694333236.000063E00000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3697970679.000063E00042C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
Source: Setup.exe, 00000000.00000002.2079747845.0000000002C22000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002E94000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002F25000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869614459.000002486F715000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870285023.000002486F6BB000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869769514.000002486E7A6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870044798.000002486F6B6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870765334.000002486F712000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870479898.000002486F6BE000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869828135.000002486F6B4000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869804403.000002486F70E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/time/1/current
Source: chrome.exe, 00000001.00000002.3700814330.000063E000708000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://clientservices.googleapis.com/chrome-variations/seed?osname=win&channel=stable&milestone=117
Source: Setup.exe, 00000000.00000002.2079747845.0000000002C22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrusteZ
Source: Setup.exe, 00000000.00000002.2079747845.0000000002C22000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002E94000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002F25000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869614459.000002486F715000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870285023.000002486F6BB000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869769514.000002486E7A6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870044798.000002486F6B6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870765334.000002486F712000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870479898.000002486F6BE000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869828135.000002486F6B4000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869804403.000002486F70E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Setup.exe, 00000000.00000002.2079747845.0000000002C22000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002E94000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002F25000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869614459.000002486F715000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870285023.000002486F6BB000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869769514.000002486E7A6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870044798.000002486F6B6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870765334.000002486F712000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870479898.000002486F6BE000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869828135.000002486F6B4000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869804403.000002486F70E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Setup.exe, 00000000.00000002.2079747845.0000000002C22000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002E94000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002F25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00MGQ5LTgyNjAt
Source: chrome.exe, 00000001.00000002.3714592420.000063E0015EC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
Source: chrome.exe, 00000001.00000002.3714592420.000063E0015EC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3c
Source: chrome.exe, 00000001.00000002.3700132044.000063E000694000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmppeemjh
Source: chrome.exe, 00000001.00000002.3703749374.000063E000980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcnnkihi
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/acccxbt6wwsvpxzpob4hojndwkqq_4.10.2830.0/oimompecagna
Source: chrome.exe, 00000001.00000002.3695605959.000063E000128000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/acdrpu5h5nrvazlb22ulljvgujnq_3048/jflookgnkcckhobagln
Source: chrome.exe, 00000001.00000002.3700132044.000063E000694000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/aclacns2lwpknygjwzhz5vqbtzhq_1118/efniojlnjndmcbiieeg
Source: chrome.exe, 00000001.00000002.3695959866.000063E00018C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/aclz7ibkvp257t2vgob3ecc555sa_20241018.689539685.14/ob
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/ad3skwo2srs5xchyxzz6ujgnedha_9.52.0/gcmjkmgdlgnkkcocm
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eeigpng
Source: chrome.exe, 00000001.00000002.3700132044.000063E000694000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/adurx3xz3dy7ajnoguus4co3vr6q_9258/hfnkpimlhhgieaddgfe
Source: chrome.exe, 00000001.00000002.3703749374.000063E000980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncanleaf
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/cxxqn654fg7hzrcrrnqcniqqye_2024.10.11.1/kiabhabjdbkjd
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/dvn6tjyuqqxdoyobslkdwn7pvi_2024.4.15.1148/ggkkehgbnfj
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/gonpemdgkjcecd
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindggfcji
Source: chrome.exe, 00000001.00000002.3695605959.000063E000128000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbogdgmfpkhlaaea
Source: chrome.exe, 00000001.00000002.3714521913.000063E0015D0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dns-tunnel-check.googlezip.net/connect
Source: chrome.exe, 00000001.00000002.3704543136.000063E000A60000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwy
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00
Source: chrome.exe, 00000001.00000002.3695082584.000063E0000A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebnd
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0
Source: chrome.exe, 00000001.00000002.3698660850.000063E000510000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acccxbt6wwsvpxzpob4hojndwkqq_4.10.2830.0/
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acdrpu5h5nrvazlb22ulljvgujnq_3048/jflookg
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/aclacns2lwpknygjwzhz5vqbtzhq_1118/efniojl
Source: chrome.exe, 00000001.00000002.3695705685.000063E00014C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/aclz7ibkvp257t2vgob3ecc555sa_20241018.689
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ad3skwo2srs5xchyxzz6ujgnedha_9.52.0/gcmjk
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.23
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adurx3xz3dy7ajnoguus4co3vr6q_9258/hfnkpim
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305
Source: chrome.exe, 00000001.00000002.3698660850.000063E000510000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/cxxqn654fg7hzrcrrnqcniqqye_2024.10.11.1/k
Source: chrome.exe, 00000001.00000002.3698660850.000063E000510000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dvn6tjyuqqxdoyobslkdwn7pvi_2024.4.15.1148
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/go
Source: chrome.exe, 00000001.00000002.3698660850.000063E000510000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/nei
Source: chrome.exe, 00000001.00000002.3695605959.000063E000128000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbog
Source: chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
Source: chrome.exe, 00000001.00000002.3697003531.000063E0002D0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://localhost:64111/savescript?id=AW-858128210&l=dataLayer&cx=cone_cursor_icon.svgc
Source: Setup.exe, 00000000.00000000.1793925197.000000000040A000.00000008.00000001.01000000.00000003.sdmp, Setup.exe, 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmp, nsw677C.tmp, 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsw677C.tmp, 00000009.00000000.2067175584.000000000040A000.00000008.00000001.01000000.0000000F.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002F25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: Setup.exe, 00000000.00000002.2079747845.0000000002C22000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002E94000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002F25000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869614459.000002486F715000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869769514.000002486E7A6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870765334.000002486F712000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869804403.000002486F70E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.3685983871.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.3106885669.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.3680849351.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.3589045123.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.2452181534.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.2436896658.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: Setup.exe, 00000000.00000002.2079747845.0000000002C22000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002E94000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002F25000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869614459.000002486F715000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870285023.000002486F6BB000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869769514.000002486E7A6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870044798.000002486F6B6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870765334.000002486F712000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870479898.000002486F6BE000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869828135.000002486F6B4000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869804403.000002486F70E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS0
Source: chrome.exe, 00000001.00000002.3695082584.000063E0000A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64
Source: Setup.exe, 00000000.00000002.2079747845.0000000002C22000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002E94000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsw677C.tmp, 00000009.00000002.2565237367.0000000002F25000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869614459.000002486F715000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869769514.000002486E7A6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2870765334.000002486F712000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000003.2869804403.000002486F70E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00MGQ5LTgy
Source: chrome.exe, 00000001.00000002.3714592420.000063E0015EC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
Source: chrome.exe, 00000001.00000002.3700132044.000063E000694000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmppe
Source: chrome.exe, 00000001.00000002.3703749374.000063E000980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcnn
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/acccxbt6wwsvpxzpob4hojndwkqq_4.10.2830.0/oimompec
Source: chrome.exe, 00000001.00000002.3695605959.000063E000128000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/acdrpu5h5nrvazlb22ulljvgujnq_3048/jflookgnkcckhob
Source: chrome.exe, 00000001.00000002.3700132044.000063E000694000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/aclacns2lwpknygjwzhz5vqbtzhq_1118/efniojlnjndmcbi
Source: chrome.exe, 00000001.00000002.3695959866.000063E00018C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/aclz7ibkvp257t2vgob3ecc555sa_20241018.689539685.1
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/ad3skwo2srs5xchyxzz6ujgnedha_9.52.0/gcmjkmgdlgnkk
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eei
Source: chrome.exe, 00000001.00000002.3700132044.000063E000694000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/adurx3xz3dy7ajnoguus4co3vr6q_9258/hfnkpimlhhgiead
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncan
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/cxxqn654fg7hzrcrrnqcniqqye_2024.10.11.1/kiabhabjd
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/dvn6tjyuqqxdoyobslkdwn7pvi_2024.4.15.1148/ggkkehg
Source: chrome.exe, 00000001.00000002.3703749374.000063E000980000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/gonpemdgkj
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindgg
Source: chrome.exe, 00000001.00000002.3695605959.000063E000128000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbogdgmfpkhl
Source: chrome.exe, 00000001.00000002.3704049912.000063E0009D0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.gstatic.com/generate_204
Source: chrome.exe, 00000001.00000002.3705674682.000063E000C0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/
Source: chrome.exe, 00000001.00000002.3694690896.000063E000064000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/v1/accountcapabilities:batchGet
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3697796519.000063E0003B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com
Source: chrome.exe, 00000001.00000002.3694333236.000063E00000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
Source: chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/AddSession
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/GetCheckConnectionInfo
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?json=standard
Source: chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/Logout
Source: chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/Logout1
Source: chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/MergeSession
Source: chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/OAuthLogin
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/RotateBoundCookies
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.html
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.htmlB
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/reauth/chromeos
Source: chrome.exe, 00000001.00000002.3695082584.000063E0000A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/chrome/usermenu
Source: chrome.exe, 00000001.00000002.3695082584.000063E0000A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignin/chromeos
Source: chrome.exe, 00000001.00000002.3695082584.000063E0000A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignup/chromeos
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/v2/chromeos
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/windows
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/xreauth/chrome
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop
Source: chrome.exe, 00000001.00000002.3694690896.000063E000064000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop?kdi=CAIaDgoKY2hyb21lc3luYxAB
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/revoke
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/oauth/multilogin
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/signin/chrome/sync?ssp=1
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com:443
Source: chrome.exe, 00000001.00000002.3704813038.000063E000AA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://alling.p
Source: chrome.exe, 00000001.00000002.3715917827.000063E001958000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://amplify.outbrain.com/cp/obtp.js
Source: chrome.exe, 00000001.00000002.3684476722.000002851126D000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://analytics.google.com/g/collect?v=2&tid=G-VFQWFX3X1C&gtm=45je4as0v898645365za200&_p=173037326
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369m
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
Source: chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899
Source: chrome.exe, 00000001.00000002.3701360157.000063E000754000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://calendar.google.com/calendar/u/0/r/eventedit?usp=chrome_actions
Source: chrome.exe, 00000001.00000002.3705674682.000063E000C0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.ico
Source: chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.ico
Source: chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icofrom_play_api
Source: chrome.exe, 00000001.00000002.3704813038.000063E000AA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/search
Source: chrome.exe, 00000001.00000002.3704813038.000063E000AA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/search?ei=&fr=crmas&p=
Source: chrome.exe, 00000001.00000002.3704813038.000063E000AA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/search?ei=&fr=crmas&p=searchTerms
Source: chrome.exe, 00000001.00000002.3699982882.000063E000680000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
Source: chrome.exe, 00000001.00000002.3699982882.000063E000680000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore206E5
Source: chrome.exe, 00000001.00000002.3700814330.000063E000708000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705445065.000063E000BCC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704049912.000063E0009D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699982882.000063E000680000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
Source: chrome.exe, 00000001.00000002.3699982882.000063E000680000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en106243c
Source: chrome.exe, 00000001.00000002.3705445065.000063E000BCC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en3
Source: chrome.exe, 00000001.00000002.3683097412.0000028510A10000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000001.00000002.3689889274.00001BD800794000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/
Source: chrome.exe, 00000001.00000002.3683097412.0000028510A10000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000001.00000002.3689889274.00001BD800794000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/
Source: chrome.exe, 00000001.00000002.3683097412.0000028510A10000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/(
Source: chrome.exe, 00000001.00000002.3683097412.0000028510A10000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/(TrustTokenOperationsRequiringOriginTrial#all-operat
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/events
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/record
Source: chrome.exe, 00000001.00000002.3694333236.000063E00000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/
Source: chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://classroom.googleapis.com/
Source: chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://classroom.googleapis.com/g1
Source: chrome.exe, 00000001.00000002.3701168506.000063E000749000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3700407596.000063E0006B4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3694333236.000063E00000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3696617260.000063E000290000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync
Source: chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync/event
Source: chrome.exe, 00000001.00000002.3700814330.000063E000708000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://clientservices.googleapis.com/chrome-variations/seed?osname=win&channel=stable&milestone=117
Source: chrome.exe, 00000001.00000002.3718015073.000063E001BB0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3709463109.000063E000FC0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3718556566.000063E001C1C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3718200663.000063E001BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704402888.000063E000A28000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3711183260.000063E00114C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3710661247.000063E0010F2000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3712738325.000063E001360000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/analytics-container-tag-serving
Source: chrome.exe, 00000001.00000002.3718200663.000063E001BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/analytics-container-tag-serving6
Source: chrome.exe, 00000001.00000002.3683922654.0000028510D9D000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000001.00000002.3718015073.000063E001BB0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706080389.000063E000C64000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3695959866.000063E00018C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/clientupdate-aus/1
Source: chrome.exe, 00000001.00000002.3706080389.000063E000C64000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/clientupdate-aus/1Cache-Control:
Source: chrome.exe, 00000001.00000002.3683922654.0000028510D9D000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/clientupdate-aus/1d
Source: chrome.exe, 00000001.00000002.3700814330.000063E000708000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3695959866.000063E00018C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701168506.000063E00074C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3697199587.000063E000300000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/download-dt/1
Source: chrome.exe, 00000001.00000002.3700814330.000063E000708000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701168506.000063E00074C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3697199587.000063E000300000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/download-dt/1Content-Security-Policy:
Source: chrome.exe, 00000001.00000002.3700814330.000063E000708000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701168506.000063E00074C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3697199587.000063E000300000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/download-dt/1Content-Type:
Source: chrome.exe, 00000001.00000002.3695959866.000063E00018C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/download-dt/1c
Source: chrome.exe, 00000001.00000002.3700814330.000063E000708000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701168506.000063E00074C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/download-dt/1d
Source: chrome.exe, 00000001.00000002.3684476722.000002851126D000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
Source: Setup.exe, 00000000.00000002.2079747845.0000000002C22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/
Source: Setup.exe, 00000000.00000002.2079747845.0000000002C22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/0T
Source: Setup.exe, 00000000.00000002.2079747845.0000000002C22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/5nl
Source: Setup.exe, 00000000.00000002.2078499649.0000000000536000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=&evt_src=fa_mini_insta
Source: Setup.exe, 00000000.00000002.2079747845.0000000002C22000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=ersion=fa.1092c&src=pc
Source: Setup.exe, 00000000.00000002.2078499649.000000000050A000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2079747845.0000000002BC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=fa.1092c
Source: Setup.exe, 00000000.00000002.2078499649.000000000050A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=fa.1092cZAf
Source: Setup.exe, 00000000.00000002.2078499649.000000000050A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=fa.1092chA
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00MGQ5LTgyNjA
Source: chrome.exe, 00000001.00000002.3714592420.000063E0015EC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
Source: chrome.exe, 00000001.00000002.3695605959.000063E000128000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmppeemj
Source: chrome.exe, 00000001.00000002.3703749374.000063E000980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcnnkih
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/acccxbt6wwsvpxzpob4hojndwkqq_4.10.2830.0/oimompecagn
Source: chrome.exe, 00000001.00000002.3695605959.000063E000128000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/acdrpu5h5nrvazlb22ulljvgujnq_3048/jflookgnkcckhobagl
Source: chrome.exe, 00000001.00000002.3700132044.000063E000694000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/aclacns2lwpknygjwzhz5vqbtzhq_1118/efniojlnjndmcbiiee
Source: chrome.exe, 00000001.00000002.3695959866.000063E00018C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/aclz7ibkvp257t2vgob3ecc555sa_20241018.689539685.14/o
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/ad3skwo2srs5xchyxzz6ujgnedha_9.52.0/gcmjkmgdlgnkkcoc
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eeigpn
Source: chrome.exe, 00000001.00000002.3700132044.000063E000694000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/adurx3xz3dy7ajnoguus4co3vr6q_9258/hfnkpimlhhgieaddgf
Source: chrome.exe, 00000001.00000002.3703749374.000063E000980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncanlea
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/cxxqn654fg7hzrcrrnqcniqqye_2024.10.11.1/kiabhabjdbkj
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/dvn6tjyuqqxdoyobslkdwn7pvi_2024.4.15.1148/ggkkehgbnf
Source: chrome.exe, 00000001.00000002.3703749374.000063E000980000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/gonpemdgkjcec
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindggfcj
Source: chrome.exe, 00000001.00000002.3695605959.000063E000128000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbogdgmfpkhlaae
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/:
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/?usp=installed_webapp
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/J
Source: chrome.exe, 00000001.00000002.3697003531.000063E0002D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/installwebapp?usp=chrome_default
Source: chrome.exe, 00000001.00000002.3701891709.000063E0007B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701736055.000063E0007A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/u/0/create?usp=chrome_actions
Source: chrome.exe, 00000001.00000002.3701891709.000063E0007B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701736055.000063E0007A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/forms/u/0/create?usp=chrome_actions
Source: chrome.exe, 00000001.00000002.3701891709.000063E0007B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701736055.000063E0007A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/forms/u/0/create?usp=chrome_actionsy
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/:
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/?usp=installed_webapp
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/J
Source: chrome.exe, 00000001.00000002.3697003531.000063E0002D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/installwebapp?usp=chrome_default
Source: chrome.exe, 00000001.00000002.3701360157.000063E000754000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/u/0/create?usp=chrome_actions
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/:
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/?usp=installed_webapp
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/J
Source: chrome.exe, 00000001.00000002.3697003531.000063E0002D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/installwebapp?usp=chrome_default
Source: chrome.exe, 00000001.00000002.3701360157.000063E000754000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/u/0/create?usp=chrome_actions
Source: chrome.exe, 00000001.00000002.3715587366.000063E0018DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3712537063.000063E001328000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3714984108.000063E0017C8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3714385976.000063E0015A4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3712810438.000063E001388000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706345586.000063E000C88000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3715650452.000063E0018F4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3715849318.000063E001930000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3712374502.000063E0012FC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3712738325.000063E001360000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713891125.000063E0014B8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://doubleclick.net/
Source: chrome.exe, 00000001.00000002.3714984108.000063E0017C8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://doubleclick.net/c
Source: chrome.exe, 00000001.00000002.3712537063.000063E001328000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3712810438.000063E001388000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3715650452.000063E0018F4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3715849318.000063E001930000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3712738325.000063E001360000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713891125.000063E0014B8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://doubleclick.net/ore/
Source: chrome.exe, 00000001.00000002.3712537063.000063E001328000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://doubleclick.net/ore/c
Source: chrome.exe, 00000001.00000002.3715587366.000063E0018DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://doubleclick.net/p
Source: chrome.exe, 00000001.00000002.3714385976.000063E0015A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://doubleclick.net/t/
Source: chrome.exe, 00000001.00000002.3714385976.000063E0015A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://doubleclick.net/t/c
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/:
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?lfhs=2
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/J
Source: chrome.exe, 00000001.00000002.3697640857.000063E000390000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/installwebapp?usp=chrome_default
Source: chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699982882.000063E000680000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=
Source: chrome.exe, 00000001.00000002.3699982882.000063E000680000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=searchTerms
Source: chrome.exe, 00000001.00000002.3705674682.000063E000C0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabA
Source: chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.ico
Source: chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icondTripTime
Source: chrome.exe, 00000001.00000002.3695082584.000063E0000A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebn
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.
Source: chrome.exe, 00000001.00000002.3698660850.000063E000510000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acccxbt6wwsvpxzpob4hojndwkqq_4.10.2830.0
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acdrpu5h5nrvazlb22ulljvgujnq_3048/jflook
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/aclacns2lwpknygjwzhz5vqbtzhq_1118/efnioj
Source: chrome.exe, 00000001.00000002.3695705685.000063E00014C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/aclz7ibkvp257t2vgob3ecc555sa_20241018.68
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ad3skwo2srs5xchyxzz6ujgnedha_9.52.0/gcmj
Source: chrome.exe, 00000001.00000002.3695959866.000063E00018C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.2
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adurx3xz3dy7ajnoguus4co3vr6q_9258/hfnkpi
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.130
Source: chrome.exe, 00000001.00000002.3698660850.000063E000510000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/cxxqn654fg7hzrcrrnqcniqqye_2024.10.11.1/
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dvn6tjyuqqxdoyobslkdwn7pvi_2024.4.15.114
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3698660850.000063E000510000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/g
Source: chrome.exe, 00000001.00000002.3698660850.000063E000510000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/ne
Source: chrome.exe, 00000001.00000002.3695605959.000063E000128000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbo
Source: chrome.exe, 00000001.00000002.3701088237.000063E00073C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com/
Source: chrome.exe, 00000001.00000002.3719467497.000063E001CB0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://goog.com0
Source: chrome.exe, 00000001.00000002.3683097412.0000028510A10000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000001.00000002.3689889274.00001BD800794000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/
Source: chrome.exe, 00000001.00000002.3683097412.0000028510A10000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000001.00000002.3689889274.00001BD800794000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/
Source: chrome.exe, 00000001.00000002.3695082584.000063E0000A8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://google.com/googleapis.com
Source: chrome.exe, 00000001.00000002.3700603326.000063E0006E8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/gcn_p
Source: chrome.exe, 00000001.00000002.3694604558.000063E000058000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml
Source: chrome.exe, 00000001.00000002.3719277015.000063E001CA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730373269112&cv=
Source: chrome.exe, 00000001.00000002.3719277015.000063E001CA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730373269137&cv=
Source: chrome.exe, 00000001.00000002.3717528560.000063E001B60000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3718782321.000063E001C44000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3719965146.000063E001E50000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730373269337&cv=
Source: chrome.exe, 00000001.00000002.3715587366.000063E0018DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3714385976.000063E0015A4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716044539.000063E001A1C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713443821.000063E001464000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713373934.000063E001450000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713511642.000063E00146C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713233526.000063E001424000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://googletagmanager.com/
Source: chrome.exe, 00000001.00000002.3716044539.000063E001A1C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://googletagmanager.com/=
Source: chrome.exe, 00000001.00000002.3699351596.000063E0005F8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://googleusercontent.com/
Source: chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
Source: chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
Source: chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
Source: chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
Source: chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
Source: chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
Source: chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970forceContinuousRefreshOnSharedPresent
Source: chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
Source: chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366
Source: chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
Source: chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
Source: chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
Source: chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
Source: chrome.exe, 00000001.00000002.3709463109.000063E000FC0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/issues/166475273
Source: chrome.exe, 00000001.00000002.3701891709.000063E0007B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701736055.000063E0007A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://keep.google.com/u/0/?usp=chrome_actions#NEWNOTE
Source: chrome.exe, 00000001.00000002.3701891709.000063E0007B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701736055.000063E0007A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://keep.google.com/u/0/?usp=chrome_actions#NEWNOTEkly
Source: chrome.exe, 00000001.00000002.3683097412.0000028510A10000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000001.00000002.3704049912.000063E0009D0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2
Source: chrome.exe, 00000001.00000002.3688065015.00001BD800288000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3683097412.0000028510A10000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard
Source: chrome.exe, 00000001.00000002.3683097412.0000028510A10000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard#exps-registration-success-page-urls
Source: chrome.exe, 00000001.00000002.3683097412.0000028510A10000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardPi
Source: chrome.exe, 00000001.00000002.3689799682.00001BD800780000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardhttps://labs.google.com/search/experiments
Source: chrome.exe, 00000001.00000002.3683097412.0000028510A10000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000001.00000002.3704049912.000063E0009D0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiments
Source: chrome.exe, 00000001.00000002.3689707841.00001BD800754000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3683097412.0000028510A10000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000001.00000002.3689889274.00001BD800794000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload
Source: chrome.exe, 00000001.00000002.3683097412.0000028510A10000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload#companion-iph-blocklisted-page-urls
Source: chrome.exe, 00000001.00000002.3689707841.00001BD800754000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/uploadcompanion-iph-blocklisted-page-urlsexps-registration-success-page-u
Source: chrome.exe, 00000001.00000002.3697311461.000063E000332000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c1
Source: chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://m.google.com/devicemanagement/data/api
Source: chrome.exe, 00000001.00000002.3695354494.000063E0000E0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/:
Source: chrome.exe, 00000001.00000002.3695354494.000063E0000E0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?usp=installed_webapp
Source: chrome.exe, 00000001.00000002.3695354494.000063E0000E0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/J
Source: chrome.exe, 00000001.00000002.3697640857.000063E000390000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3695354494.000063E0000E0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/installwebapp?usp=chrome_default
Source: chrome.exe, 00000001.00000002.3701360157.000063E000754000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/?utm_source=ga-chrome-actions&utm_medium=manageGA
Source: chrome.exe, 00000001.00000002.3701620277.000063E000794000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/data-and-privacy?utm_source=ga-chrome-actions&utm_medium=managePrivacy
Source: chrome.exe, 00000001.00000002.3701620277.000063E000794000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/find-your-phone?utm_source=ga-chrome-actions&utm_medium=findYourPhone
Source: chrome.exe, 00000001.00000002.3701620277.000063E000794000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/signinoptions/password?utm_source=ga-chrome-actions&utm_medium=changePW
Source: chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/v1/issuetoken
Source: chrome.exe, 00000001.00000002.3705805713.000063E000C24000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704746986.000063E000A98000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1673999601&target=OPTIMIZATION_TARGET_PAG
Source: chrome.exe, 00000001.00000002.3706146619.000063E000C70000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705805713.000063E000C24000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706080389.000063E000C64000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1678906374&target=OPTIMIZATION_TARGET_OMN
Source: chrome.exe, 00000001.00000002.3705805713.000063E000C24000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704746986.000063E000A98000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1679317318&target=OPTIMIZATION_TARGET_LAN
Source: chrome.exe, 00000001.00000002.3697003531.000063E0002D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706146619.000063E000C70000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705805713.000063E000C24000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695049402&target=OPTIMIZATION_TARGET_GEO
Source: chrome.exe, 00000001.00000002.3697003531.000063E0002D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705805713.000063E000C24000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695049414&target=OPTIMIZATION_TARGET_NOT
Source: chrome.exe, 00000001.00000002.3706146619.000063E000C70000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705805713.000063E000C24000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695051229&target=OPTIMIZATION_TARGET_PAG
Source: chrome.exe, 00000001.00000002.3706146619.000063E000C70000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705805713.000063E000C24000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706080389.000063E000C64000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=210230727&target=OPTIMIZATION_TARGET_CLIE
Source: chrome.exe, 00000001.00000002.3706146619.000063E000C70000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705805713.000063E000C24000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704746986.000063E000A98000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=4&target=OPTIMIZATION_TARGET_PAGE_TOPICS_
Source: chrome.exe, 00000001.00000002.3704813038.000063E000AA8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699054326.000063E0005A0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3696547349.000063E00026C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.st
Source: chrome.exe, 00000001.00000002.3704813038.000063E000AA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.stD
Source: chrome.exe, 00000001.00000002.3708672804.000063E000F3B000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3697239045.000063E00030C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701620277.000063E000794000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3697885927.000063E00040C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3695767545.000063E00015C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3717382120.000063E001B40000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706784484.000063E000CFC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704049912.000063E0009D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3697728731.000063E0003A0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713090955.000063E0013F4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3715250539.000063E001880000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store
Source: chrome.exe, 00000001.00000002.3719277015.000063E001CA0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704402888.000063E000A28000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3703845357.000063E000998000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704265089.000063E000A16000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3700603326.000063E0006EA000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3685426512.0000028513253000.00000002.00000001.00040000.0000001E.sdmp, chrome.exe, 00000001.00000002.3677341636.0000008FE5BFC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3715250539.000063E001880000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713511642.000063E00146C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3710097160.000063E001076000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706211505.000063E000C7E000.00000004.00000001.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2562091935.000000000080A000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2395435126.000000000080A000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2098477751.0000000003858000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2395435126.00000000007DE000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2564302918.000000000080A000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2567399481.0000000003864000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2410138332.0000000003857000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2393723586.000000000080A000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2412374572.0000000003857000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/
Source: chrome.exe, 00000001.00000002.3711672903.000063E0011D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3703485646.000063E000938000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3685426512.0000028513253000.00000002.00000001.00040000.0000001E.sdmpString found in binary or memory: https://pcapp.store//
Source: chrome.exe, 00000001.00000002.3704543136.000063E000A60000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/71248380473
Source: Setup.exe, 00000000.00000002.2079747845.0000000002BA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/;
Source: chrome.exe, 00000001.00000002.3720350249.000063E001EB4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/?p=lpd_instal
Source: chrome.exe, 00000001.00000002.3709860682.000063E00102C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/?p=lpd_installing_r
Source: chrome.exe, 00000001.00000002.3720350249.000063E001EB4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D
Source: chrome.exe, 00000001.00000002.3704543136.000063E000A60000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3703485646.000063E000938000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3708496789.000063E000F0C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706716053.000063E000CF0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3720022286.000063E001E64000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3703554152.000063E000958000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3685916817.00000285133FD000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000001.00000002.3705873859.000063E000C30000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704402888.000063E000A28000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3700814330.000063E000722000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3717038915.000063E001AFC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3710661247.000063E0010F2000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3687066781.0000028514B67000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000001.00000002.3717175390.000063E001B14000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3719921363.000063E001E44000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699749160.000063E00064C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3707351867.000063E000D70000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=17302712483
Source: chrome.exe, 00000001.00000002.3720350249.000063E001EB4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D=1730271
Source: chrome.exe, 00000001.00000002.3709860682.000063E00102C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/?p=lpd_installing_rgu
Source: chrome.exe, 00000001.00000002.3720350249.000063E001EB4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/?p=lpd_instalng
Source: Setup.exe, 00000000.00000002.2079747845.0000000002BC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/LMEMHx
Source: chrome.exe, 00000001.00000002.3715587366.000063E0018DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701891709.000063E0007B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3683922654.0000028510D9D000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000001.00000002.3714984108.000063E0017C8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699527161.000063E00060C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3700407596.000063E0006B4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3711125689.000063E001138000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705180665.000063E000B84000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3698660850.000063E000510000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3714385976.000063E0015A4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716044539.000063E001A1C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3697796519.000063E0003B4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706345586.000063E000C88000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3711183260.000063E00114C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3702100296.000063E0007DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3717175390.000063E001B14000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/api/api.php
Source: chrome.exe, 00000001.00000002.3699527161.000063E00060C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3711183260.000063E00114C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/api/api.phpc
Source: chrome.exe, 00000001.00000002.3707154314.000063E000D38000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3718782321.000063E001C44000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704265089.000063E000A16000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/c
Source: Setup.exe, 00000000.00000002.2078499649.00000000005F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/inst_cpg.php?guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=1730271248380473&ve
Source: Setup.exe, 00000000.00000002.2078499649.0000000000536000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2563950125.000000000077C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/installing.php?guid=&winver=
Source: chrome.exe, 00000001.00000002.3688504619.00001BD8002F2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/installing.php?guid=71434D56-1548-ED3D-AEE6-
Source: chrome.exe, 00000001.00000002.3679472137.000002850CFD0000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705873859.000063E000C30000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704402888.000063E000A28000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3692693739.00002F3400234000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699749160.000063E00064C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/installing.php?guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&winver=19045&version=fa
Source: chrome.exe, 00000001.00000002.3709926778.000063E001038000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/js?id=G-VFQWFX3X1C
Source: chrome.exe, 00000001.00000002.3714314534.000063E00159C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3687066781.0000028514B67000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000001.00000002.3715849318.000063E001930000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713090955.000063E0013F4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699749160.000063E00064C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3712738325.000063E001360000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713511642.000063E00146C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3709266604.000063E000F88000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/lp/appstore/img/favicon.ico
Source: chrome.exe, 00000001.00000002.3713680826.000063E001490000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3714314534.000063E00159C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/lp/appstore/img/favicon.icoc
Source: chrome.exe, 00000001.00000002.3707679500.000063E000D9C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/lp/lpd_installing_r2/src/lpd_installing_r2.min.js?nocache=1709636059406
Source: chrome.exe, 00000001.00000002.3710522862.000063E0010C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/p=lpd_installing_r2&guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=173027124838
Source: Setup.exe, 00000000.00000002.2078499649.0000000000560000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exeString found in binary or memory: https://pcapp.store/pixel.gif?guid=
Source: Setup.exe, 00000000.00000002.2079747845.0000000002C22000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2078499649.0000000000596000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2079747845.0000000002BC9000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2393723586.00000000007D9000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2395435126.000000000080A000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2563950125.00000000007A0000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2562091935.00000000007DD000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2563950125.0000000000730000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2410083867.000000000387F000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2395435126.00000000007DE000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2393723586.00000000007AA000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2393723586.000000000080A000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2564302918.00000000007DD000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2563950125.000000000078F000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2395353885.000000000082A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixel.gif?guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&version=fa.1092c&evt_src=fa_
Source: chrome.exe, 00000001.00000002.3713959593.000063E0014C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713443821.000063E001464000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3714454881.000063E0015B4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3717175390.000063E001B14000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixelgif.php
Source: chrome.exe, 00000001.00000002.3713959593.000063E0014C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixelgif.phpderValidatorc
Source: chrome.exe, 00000001.00000002.3700407596.000063E0006B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pp.store/
Source: chrome.exe, 00000001.00000002.3700407596.000063E0006B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pp.store/opics
Source: Setup.exe, 00000000.00000002.2078499649.0000000000536000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/privacy.html?guid=welhttps://pcapp.store/pixel.gif?guid=&version=&evt_src=fa_min
Source: chrome.exe, 00000001.00000002.3694690896.000063E000064000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/r
Source: chrome.exe, 00000001.00000002.3702982121.000063E0008A0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/src/main.js
Source: Setup.exe, 00000000.00000002.2078499649.0000000000536000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2563950125.000000000077C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/tos.html?guid=
Source: chrome.exe, 00000001.00000002.3708672804.000063E000F3B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store1
Source: chrome.exe, 00000001.00000002.3701891709.000063E0007B8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store:443
Source: chrome.exe, 00000001.00000002.3697885927.000063E00040C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3695767545.000063E00015C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3717382120.000063E001B40000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704049912.000063E0009D0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.storeAccess-Control-Allow-Credentials:
Source: chrome.exe, 00000001.00000002.3695354494.000063E0000E0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3685916817.00000285133F7000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://pcapp.storeH
Source: chrome.exe, 00000001.00000002.3705254210.000063E000BA4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3696023106.000063E000194000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.storeHX
Source: chrome.exe, 00000001.00000002.3704543136.000063E000A60000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706784484.000063E000CFC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713090955.000063E0013F4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.storec
Source: chrome.exe, 00000001.00000002.3695082584.000063E0000A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win6
Source: chrome.exe, 00000001.00000002.3714240168.000063E001584000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3700814330.000063E000722000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://repository.pcapp.store/pcapp/images/front_img/lp/lpd_installing_r2/img/done_cursor_icon.svg
Source: chrome.exe, 00000001.00000002.3694690896.000063E000064000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/clientreport/chrome-sct-auditing
Source: chrome.exe, 00000001.00000002.3694690896.000063E000064000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://sctauditing-pa.googleapis.com/v1/knownscts/length/$1/prefix/$2?key=AIzaSyBOti4mM-6x9WDnZIjIe
Source: chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://securitydomain-pa.googleapis.com/v1/
Source: chrome.exe, 00000001.00000002.3701891709.000063E0007B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701736055.000063E0007A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://sites.google.com/u/0/create?usp=chrome_actions
Source: chrome.exe, 00000001.00000002.3701891709.000063E0007B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701736055.000063E0007A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://sites.google.com/u/0/create?usp=chrome_actionsactions
Source: chrome.exe, 00000001.00000002.3704049912.000063E0009D0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://t0.gstatic.com/faviconV2
Source: chrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tasks.googleapis.com/
Source: chrome.exe, 00000001.00000002.3709332031.000063E000F98000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net
Source: chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713959593.000063E0014C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3709266604.000063E000F88000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/
Source: chrome.exe, 00000001.00000002.3709332031.000063E000F98000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3709266604.000063E000F88000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chrome.exe, 00000001.00000002.3709332031.000063E000F98000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/td/bts
Source: chrome.exe, 00000001.00000002.3695643912.000063E000134000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3710796777.000063E0010FC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713582727.000063E001480000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3709266604.000063E000F88000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3684299027.0000028511237000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/td/ga/rul?tid=G-VFQWFX3X1C&gacid=1080675846.1730373269&gtm=45je4as0v89864
Source: chrome.exe, 00000001.00000002.3710935918.000063E001110000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706211505.000063E000C7E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/td/rul/858128210?random=1730373269112&cv=11&fst=1730373269112&fmt=3&bg=ff
Source: chrome.exe, 00000001.00000002.3710935918.000063E001110000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3684299027.0000028511237000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000001.00000002.3706211505.000063E000C7E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/td/rul/858128210?random=1730373269137&cv=11&fst=1730373269137&fmt=3&bg=ff
Source: chrome.exe, 00000001.00000002.3719277015.000063E001CA0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3684299027.0000028511237000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/td/rul/858128210?random=1730373269337&cv=11&fst=1730373269337&fmt=3&bg=ff
Source: chrome.exe, 00000001.00000002.3709332031.000063E000F98000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s2057438860.1730373269
Source: chrome.exe, 00000001.00000002.3708672804.000063E000F3B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net4s2057438860.1730373269
Source: chrome.exe, 00000001.00000002.3708672804.000063E000F3B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net4s2057438860.1730373269/
Source: chrome.exe, 00000001.00000002.3706784484.000063E000CFC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.neter.comccoofpliimaahmaaome
Source: chrome.exe, 00000001.00000002.3709332031.000063E000F98000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156786411258
Source: chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156786411258&cr_id=681164326060&cv_id=1&format=$
Source: chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3709266604.000063E000F88000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156786411258&cr_id=681210400247&cv_id=2&format=$
Source: chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156786411258&cr_id=682239234212&cv_id=0&format=$
Source: chrome.exe, 00000001.00000002.3709332031.000063E000F98000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928
Source: chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3709266604.000063E000F88000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820411&cv_id=0&format=$
Source: chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820414&cv_id=0&format=$
Source: chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3709266604.000063E000F88000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820429&cv_id=0&format=$
Source: chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3709266604.000063E000F88000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820432&cv_id=0&format=$
Source: chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820444&cv_id=0&format=$
Source: chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3709266604.000063E000F88000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820450&cv_id=0&format=$
Source: chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820453&cv_id=0&format=$
Source: chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820456&cv_id=0&format=$
Source: chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688795175019&cv_id=0&format=$
Source: chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688917203998&cv_id=0&format=$
Source: chrome.exe, 00000001.00000002.3719228909.000063E001C90000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://update.googleapis.com/service/update2/json
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://update.googleapis.com/service/update2/json?cup2key=13:hXA2wDIYY8SNFJ-5Bnq8dm-4g8VdZ3XtRFuGZS
Source: chrome.exe, 00000001.00000002.3705674682.000063E000C0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=
Source: chrome.exe, 00000001.00000002.3705674682.000063E000C0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=&addon=opensearch
Source: chrome.exe, 00000001.00000002.3705674682.000063E000C0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=&addon=opensearchn=opensearch
Source: chrome.exe, 00000001.00000002.3708496789.000063E000F0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
Source: chrome.exe, 00000001.00000002.3700407596.000063E0006B4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701360157.000063E000754000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
Source: chrome.exe, 00000001.00000002.3701891709.000063E0007B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3703485646.000063E000938000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/tips/
Source: chrome.exe, 00000001.00000002.3701891709.000063E0007B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3703485646.000063E000938000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/tips/gs
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00MGQ5LTg
Source: chrome.exe, 00000001.00000002.3714592420.000063E0015EC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
Source: chrome.exe, 00000001.00000002.3714592420.000063E0015EC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3c
Source: chrome.exe, 00000001.00000002.3700132044.000063E000694000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmpp
Source: chrome.exe, 00000001.00000002.3703749374.000063E000980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcn
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/acccxbt6wwsvpxzpob4hojndwkqq_4.10.2830.0/oimompe
Source: chrome.exe, 00000001.00000002.3695605959.000063E000128000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/acdrpu5h5nrvazlb22ulljvgujnq_3048/jflookgnkcckho
Source: chrome.exe, 00000001.00000002.3695605959.000063E000128000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/aclacns2lwpknygjwzhz5vqbtzhq_1118/efniojlnjndmcb
Source: chrome.exe, 00000001.00000002.3695959866.000063E00018C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/aclz7ibkvp257t2vgob3ecc555sa_20241018.689539685.
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/ad3skwo2srs5xchyxzz6ujgnedha_9.52.0/gcmjkmgdlgnk
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/ee
Source: chrome.exe, 00000001.00000002.3700132044.000063E000694000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/adurx3xz3dy7ajnoguus4co3vr6q_9258/hfnkpimlhhgiea
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocnca
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/cxxqn654fg7hzrcrrnqcniqqye_2024.10.11.1/kiabhabj
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/dvn6tjyuqqxdoyobslkdwn7pvi_2024.4.15.1148/ggkkeh
Source: chrome.exe, 00000001.00000002.3703749374.000063E000980000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/gonpemdgk
Source: chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindg
Source: chrome.exe, 00000001.00000002.3695605959.000063E000128000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbogdgmfpkh
Source: chrome.exe, 00000001.00000002.3699204424.000063E0005C4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3698592210.000063E0004F8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701360157.000063E000754000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3705180665.000063E000B84000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: chrome.exe, 00000001.00000002.3714240168.000063E001584000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/pagead/1p-user-list/858128210/?random=1730373269137&cv=11&fst=1730372400000&b
Source: chrome.exe, 00000001.00000002.3697640857.000063E000390000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/tools/feedback/chrome/__submit
Source: chrome.exe, 00000001.00000002.3687066781.0000028514B6D000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.googleadservices.com/pagead/p3p.xml
Source: chrome.exe, 00000001.00000002.3694333236.000063E00000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v1/userinfo
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v2/tokeninfo
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v4/token
Source: chrome.exe, 00000001.00000002.3696411221.000063E00020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/reauth/v1beta/users/
Source: chrome.exe, 00000001.00000002.3708496789.000063E000F0C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3696023106.000063E000194000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3685916817.00000285133F7000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
Source: chrome.exe, 00000001.00000002.3714314534.000063E00159C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713020501.000063E0013DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713090955.000063E0013F4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/
Source: chrome.exe, 00000001.00000002.3707154314.000063E000D38000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3694690896.000063E000064000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-858128210
Source: chrome.exe, 00000001.00000002.3700407596.000063E0006B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-858128210&l=dataLayer&cx=c
Source: chrome.exe, 00000001.00000002.3707154314.000063E000D38000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-VFQWFX3X1C
Source: chrome.exe, 00000001.00000002.3695959866.000063E00018C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3718200663.000063E001BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3719277015.000063E001CA0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3710028091.000063E001064000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3718855726.000063E001C4C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701438958.000063E00077C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fpcapp.store
Source: chrome.exe, 00000001.00000002.3697003531.000063E0002D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3719277015.000063E001CA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fpcapp.storeH
Source: chrome.exe, 00000001.00000002.3695767545.000063E00015C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fpcapp.storeHX
Source: chrome.exe, 00000001.00000002.3718200663.000063E001BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3718855726.000063E001C4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fpcapp.storepp
Source: chrome.exe, 00000001.00000002.3718200663.000063E001BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3719277015.000063E001CA0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3711183260.000063E00114C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3710028091.000063E001064000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3685916817.00000285133F7000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000001.00000002.3716756512.000063E001AC4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3719921363.000063E001E44000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3715250539.000063E001880000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3718855726.000063E001C4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fpcap
Source: chrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.comc
Source: chrome.exe, 00000001.00000002.3708496789.000063E000F0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
Source: chrome.exe, 00000001.00000002.3708811155.000063E000F44000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/:
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?feature=ytca
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/J
Source: chrome.exe, 00000001.00000002.3697003531.000063E0002D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.html
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056DE
Source: C:\Users\user\PCAppStore\PcAppStore.exeWindows user hook set: 0 mouse low level C:\Users\user\PCAppStore\PcAppStore.exeJump to behavior
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpCode function: 9_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,9_2_00403640
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_0040755C0_2_0040755C
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00406D850_2_00406D85
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpCode function: 9_2_00406D5F9_2_00406D5F
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F175411_2_00007FF73D4F1754
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F8EDC11_2_00007FF73D4F8EDC
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4EED5011_2_00007FF73D4EED50
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4FDDDC11_2_00007FF73D4FDDDC
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D50285C11_2_00007FF73D50285C
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F90E811_2_00007FF73D4F90E8
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F9F2011_2_00007FF73D4F9F20
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4FC7C411_2_00007FF73D4FC7C4
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D506AB811_2_00007FF73D506AB8
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4FD94811_2_00007FF73D4FD948
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4FE45C11_2_00007FF73D4FE45C
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F8CD011_2_00007FF73D4F8CD0
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D50033011_2_00007FF73D500330
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D5023C011_2_00007FF73D5023C0
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67EEB00EC25_2_00007FF67EEB00EC
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67ECF95B025_2_00007FF67ECF95B0
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67EE776A825_2_00007FF67EE776A8
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67EE9B47825_2_00007FF67EE9B478
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67EE9C3D825_2_00007FF67EE9C3D8
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: String function: 00007FF67EC811A0 appears 394 times
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: String function: 00007FF67EC8FCC0 appears 57 times
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: String function: 00007FF67EC80F30 appears 80 times
Source: NW_store.exe.9.drStatic PE information: Number of sections : 13 > 10
Source: nw.dll.9.drStatic PE information: Number of sections : 15 > 10
Source: vk_swiftshader.dll.9.drStatic PE information: Number of sections : 11 > 10
Source: ffmpeg.dll.9.drStatic PE information: Number of sections : 11 > 10
Source: vulkan-1.dll.9.drStatic PE information: Number of sections : 11 > 10
Source: libEGL.dll.9.drStatic PE information: Number of sections : 12 > 10
Source: node.dll.9.drStatic PE information: Number of sections : 11 > 10
Source: nw_elf.dll.9.drStatic PE information: Number of sections : 14 > 10
Source: libGLESv2.dll.9.drStatic PE information: Number of sections : 12 > 10
Source: notification_helper.exe.9.drStatic PE information: Number of sections : 13 > 10
Source: Setup.exe, 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameinetc.dllF vs Setup.exe
Source: Setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000020.00000000.2558157268.00000000015F8000.00000004.00000020.00020000.00000000.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000020.00000002.3666315008.00000000015F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CMD;.VBS;.VBP
Source: classification engineClassification label: mal51.spyw.evad.winEXE@36/275@0/33
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67EC88790 GetLastError,FormatMessageW,25_2_00007FF67EC88790
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpCode function: 9_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,9_2_00403640
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_0040498A
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4EDBA0 CreateToolhelp32Snapshot,Process32FirstW,CloseHandle,Concurrency::details::WorkQueue::IsStructuredEmpty,CloseHandle,Process32NextW,CloseHandle,11_2_00007FF73D4EDBA0
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4E9AE0 LoadResource,LockResource,SizeofResource,11_2_00007FF73D4E9AE0
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStoreJump to behavior
Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsj4721.tmpJump to behavior
Source: Setup.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\Desktop\Setup.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT sql FROM%d UNION ALL SELECT shell_add_schema(sql,mainNULL,name) AS sql, type, tbl_name, name, rowid, AS snum, AS sname FROM .sqlite_schema UNION ALL SELECT shell_module_schema(name), 'table', name, name, name, 9e+99, 'main' FROM pragma_module_list) WHERE %Qlower(printf('%s.%s',sname,tbl_name))lower(tbl_name) GLOB LIKE ESCAPE '\' AND name NOT LIKE 'sqlite_%%' AND sql IS NOT NULL ORDER BY snum, rowidSQL: %s;
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: INSERT INTO sqlite_schema(type,name,tbl_name,rootpage,sql)VALUES('table','%q','%q',0,'%q');%s
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT max(length(key)) FROM temp.sqlite_parameters;
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE ColNames( cpos INTEGER PRIMARY KEY, name TEXT, nlen INT, chop INT, reps INT, suff TEXT);CREATE VIEW RepeatedNames AS SELECT DISTINCT t.name FROM ColNames t WHERE t.name COLLATE NOCASE IN ( SELECT o.name FROM ColNames o WHERE o.cpos<>t.cpos);
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT type,name,tbl_name,sql FROM sqlite_schema ORDER BY name;
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT key, quote(value) FROM temp.sqlite_parameters;
Source: chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: CREATE TABLE psl_extensions (domain VARCHAR NOT NULL, UNIQUE (domain));
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT 'CREATE TEMP' || substr(sql, 7) FROM sqlite_schema WHERE tbl_name = %Q AND type IN ('table', 'trigger') ORDER BY type;
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: INSERT INTO selftest(tno,op,cmd,ans) SELECT rowid*10,op,cmd,ans FROM [_shell$self];
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT * FROM "%w" ORDER BY rowid DESC;Warning: cannot step "%s" backwardsSELECT name, sql FROM sqlite_schema WHERE %sError: (%d) %s on [%s]
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: INSERT INTO sqlite_schema(type,name,tbl_name,rootpage,sql)VALUES('table','%q','%q',0,'%q');
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT * FROM "%w" ORDER BY rowid DESC;
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT tbl,idx,stat FROM sqlite_stat1 ORDER BY tbl,idx;
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT 'EXPLAIN QUERY PLAN SELECT 1 FROM ' || quote(s.name) || ' WHERE ' || group_concat(quote(s.name) || '.' || quote(f.[from]) || '=?' || fkey_collate_clause( f.[table], COALESCE(f.[to], p.[name]), s.name, f.[from]),' AND '), 'SEARCH ' || s.name || ' USING COVERING INDEX*(' || group_concat('*=?', ' AND ') || ')', s.name || '(' || group_concat(f.[from], ', ') || ')', f.[table] || '(' || group_concat(COALESCE(f.[to], p.[name])) || ')', 'CREATE INDEX ' || quote(s.name ||'_'|| group_concat(f.[from], '_')) || ' ON ' || quote(s.name) || '(' || group_concat(quote(f.[from]) || fkey_collate_clause( f.[table], COALESCE(f.[to], p.[name]), s.name, f.[from]), ', ') || ');', f.[table] FROM sqlite_schema AS s, pragma_foreign_key_list(s.name) AS f LEFT JOIN pragma_table_info AS p ON (pk-1=seq AND p.arg=f.[table]) GROUP BY s.name, f.id ORDER BY (CASE WHEN ? THEN f.[table] ELSE s.name END)
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT 'CREATE TEMP' || substr(sql, 7) FROM sqlite_schema WHERE tbl_name = %Q AND type IN ('table', 'trigger') ORDER BY type;ALTER TABLE temp.%Q RENAME TO %QINSERT INTO %Q VALUES(, %s?)UPDATE %Q SET , %s%Q=?DELETE FROM %QSELECT type, name, sql, 1 FROM sqlite_schema WHERE type IN ('table','view') AND name NOT LIKE 'sqlite_%%' UNION ALL SELECT type, name, sql, 2 FROM sqlite_schema WHERE type = 'trigger' AND tbl_name IN(SELECT name FROM sqlite_schema WHERE type = 'view') ORDER BY 4, 1CREATE TABLE x(, %s%Q COLLATE %s)CREATE VIRTUAL TABLE %Q USING expert(%Q)SELECT max(i.seqno) FROM sqlite_schema AS s, pragma_index_list(s.name) AS l, pragma_index_info(l.name) AS i WHERE s.type = 'table', %sx.%Q IS rem(%d, x.%Q) COLLATE %s%s%dSELECT %s FROM %Q x ORDER BY %sSELECT %s FROM temp.t592690916721053953805701627921227776 x ORDER BY %s%d %dDROP TABLE IF EXISTS temp.t592690916721053953805701627921227776CREATE TABLE temp.t592690916721053953805701627921227776 AS SELECT * FROM %QSELECT s.rowid, s.name, l.name FROM sqlite_schema AS s, pragma_index_list(s.name) AS l WHERE s.type = 'table'SELECT name, coll FROM pragma_index_xinfo(?) WHERE keyINSERT INTO sqlite_stat1 VALUES(?, ?, ?)ANALYZE; PRAGMA writable_schema=1remsampleDROP TABLE IF EXISTS temp.t592690916721053953805701627921227776ANALYZE sqlite_schemaDROP TABLE IF EXISTS temp.t592690916721053953805701627921227776:memory::memory:SELECT sql FROM sqlite_schema WHERE name NOT LIKE 'sqlite_%%' AND sql NOT LIKE 'CREATE VIRTUAL %%'Cannot find a unique index name to propose. -- stat1: %s;%s%s
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: INSERT OR IGNORE INTO "%s" VALUES(?,?);Error %d: %s on [%s]
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427796804.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2532060290.00007FF67EF22000.00000008.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT name,seq FROM sqlite_sequence ORDER BY name;
Source: C:\Users\user\Desktop\Setup.exeFile read: C:\Users\user\Desktop\Setup.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Setup.exe "C:\Users\user\Desktop\Setup.exe"
Source: C:\Users\user\Desktop\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pcapp.store/installing.php?guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&winver=19045&version=fa.1092c&nocache=20241031071422.152&_fcid=1730271248380473
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2000,i,15363926526931208174,16248381414947333763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5080 --field-trial-handle=2000,i,15363926526931208174,16248381414947333763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 --field-trial-handle=2000,i,15363926526931208174,16248381414947333763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\Desktop\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nsw677C.tmp "C:\Users\user\AppData\Local\Temp\nsw677C.tmp" /internal 1730271248380473 /force
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpProcess created: C:\Users\user\PCAppStore\Watchdog.exe "C:\Users\user\PCAppStore\Watchdog.exe" /guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0 /rid=20241031071518.5356897281 /ver=fa.1092c
Source: C:\Windows\explorer.exeProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PCAppStore.exe" /init default
Source: C:\Users\user\Desktop\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pcapp.store/installing.php?guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&winver=19045&version=fa.1092c&nocache=20241031071422.152&_fcid=1730271248380473Jump to behavior
Source: C:\Users\user\Desktop\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nsw677C.tmp "C:\Users\user\AppData\Local\Temp\nsw677C.tmp" /internal 1730271248380473 /forceJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2000,i,15363926526931208174,16248381414947333763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5080 --field-trial-handle=2000,i,15363926526931208174,16248381414947333763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 --field-trial-handle=2000,i,15363926526931208174,16248381414947333763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpProcess created: C:\Users\user\PCAppStore\Watchdog.exe "C:\Users\user\PCAppStore\Watchdog.exe" /guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0 /rid=20241031071518.5356897281 /ver=fa.1092cJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\explorer.exeProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PCAppStore.exe" /init default
Source: C:\Windows\explorer.exeProcess created: unknown unknown
Source: C:\Windows\explorer.exeProcess created: unknown unknown
Source: C:\Windows\explorer.exeProcess created: unknown unknown
Source: C:\Windows\explorer.exeProcess created: unknown unknown
Source: C:\Users\user\Desktop\Setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: acgenral.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: mlang.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Users\user\Desktop\Setup.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wlanapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: uiamanager.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: apphelp.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: urlmon.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: iertutil.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: srvcli.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: netutils.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: windows.storage.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: wldp.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: uxtheme.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: wininet.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: sspicli.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: profapi.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: mswsock.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: winnsi.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: dnsapi.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: schannel.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ntasn1.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: msasn1.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: dpapi.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: cryptsp.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: rsaenh.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: cryptbase.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: gpapi.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ncrypt.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\explorer.exeSection loaded: smartscreenps.dll
Source: C:\Windows\explorer.exeSection loaded: provsvc.dll
Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
Source: C:\Windows\explorer.exeSection loaded: msvcp140.dll
Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
Source: C:\Windows\explorer.exeSection loaded: capabilityaccessmanagerclient.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: urlmon.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: version.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wlanapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dwmapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: secur32.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iertutil.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: srvcli.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: netutils.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: profapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: sspicli.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: amsi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: userenv.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeSection loaded: oleacc.dll
Source: C:\Users\user\Desktop\Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: PC App Store.lnk.9.drLNK file: ..\..\..\..\..\..\PCAppStore\PcAppStore.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PCAppStoreJump to behavior
Source: Setup.exeStatic PE information: certificate valid
Source: Setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\Watchdog\x64\Release\Watchdog.pdb source: nsw677C.tmp, 00000009.00000002.2565237367.00000000027A9000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmp, Watchdog.exe, 0000000B.00000000.2428111389.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\AppStoreUpdater\Release\auto_updater.pdb1 source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002E94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000000E.00000002.3655851101.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000011.00000002.3666153944.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000012.00000002.3667418848.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000013.00000002.3661684031.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000014.00000002.3655874142.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000015.00000002.3666766918.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000016.00000000.2517879331.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000017.00000000.2526532628.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000018.00000000.2529780382.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000001A.00000002.3656728708.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000001B.00000002.3660275147.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000001C.00000002.3669309483.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000001D.00000002.3669307642.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000001E.00000002.3665728944.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000001F.00000000.2554550275.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000020.00000000.2555682358.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000021.00000002.3669344381.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000022.00000002.3653726994.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000023.00000002.3656893353.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000024.00000000.2565095761.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000025.00000002.3669314455.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000026.00000000.2567813785.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000027.00000000.2572379013.0000000000DFE000.00000002.00000001.01000000.00000019.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 00000028.00000000.2577198098.0000000000DFE000.0000
Source: Binary string: C:\Users\zak\Downloads\Inetc\Unicode\Plugins\inetc.pdb source: Setup.exe, 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\engine\Release\PCAppStore.pdb source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427758669.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2531912703.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmp
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\AppStoreUpdater\Release\auto_updater.pdb source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002E94000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67ECDBFE0 atomic,atomic,LoadLibraryW,GetProcAddress,atomic,atomic,type_info::_name_internal_method,Concurrency::details::WorkQueue::IsStructuredEmpty,LoadLibraryW,Concurrency::details::_Scheduler::_Scheduler,GetProcAddress,atomic,25_2_00007FF67ECDBFE0
Source: Setup.exeStatic PE information: real checksum: 0x3937f should be: 0x33c16
Source: NW_store.exe.9.drStatic PE information: real checksum: 0x0 should be: 0x23ab08
Source: System.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x3d68
Source: System.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x3d68
Source: vk_swiftshader.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x44caa7
Source: ffmpeg.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x1f8136
Source: nsJSON.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x6718
Source: NSISFastLib.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x30512
Source: inetc.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x13c41
Source: vulkan-1.dll.9.drStatic PE information: real checksum: 0x0 should be: 0xe0b14
Source: libEGL.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x7ddc6
Source: nsJSON.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x6718
Source: Math.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x155a8
Source: nw_elf.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x124d11
Source: NSISFastLib.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x30512
Source: inetc.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x13c41
Source: libGLESv2.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x7b9652
Source: notification_helper.exe.9.drStatic PE information: real checksum: 0x0 should be: 0x11edb8
Source: nsDialogs.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x2f9b
Source: NW_store.exe.9.drStatic PE information: section name: .gxfg
Source: NW_store.exe.9.drStatic PE information: section name: .retplne
Source: NW_store.exe.9.drStatic PE information: section name: .voltbl
Source: NW_store.exe.9.drStatic PE information: section name: CPADinfo
Source: NW_store.exe.9.drStatic PE information: section name: _RDATA
Source: NW_store.exe.9.drStatic PE information: section name: malloc_h
Source: ffmpeg.dll.9.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll.9.drStatic PE information: section name: .retplne
Source: ffmpeg.dll.9.drStatic PE information: section name: .voltbl
Source: ffmpeg.dll.9.drStatic PE information: section name: _RDATA
Source: libEGL.dll.9.drStatic PE information: section name: .gxfg
Source: libEGL.dll.9.drStatic PE information: section name: .retplne
Source: libEGL.dll.9.drStatic PE information: section name: .voltbl
Source: libEGL.dll.9.drStatic PE information: section name: _RDATA
Source: libEGL.dll.9.drStatic PE information: section name: malloc_h
Source: libGLESv2.dll.9.drStatic PE information: section name: .gxfg
Source: libGLESv2.dll.9.drStatic PE information: section name: .retplne
Source: libGLESv2.dll.9.drStatic PE information: section name: .voltbl
Source: libGLESv2.dll.9.drStatic PE information: section name: _RDATA
Source: libGLESv2.dll.9.drStatic PE information: section name: malloc_h
Source: node.dll.9.drStatic PE information: section name: .gxfg
Source: node.dll.9.drStatic PE information: section name: .retplne
Source: node.dll.9.drStatic PE information: section name: .voltbl
Source: node.dll.9.drStatic PE information: section name: _RDATA
Source: notification_helper.exe.9.drStatic PE information: section name: .gxfg
Source: notification_helper.exe.9.drStatic PE information: section name: .retplne
Source: notification_helper.exe.9.drStatic PE information: section name: .voltbl
Source: notification_helper.exe.9.drStatic PE information: section name: CPADinfo
Source: notification_helper.exe.9.drStatic PE information: section name: _RDATA
Source: notification_helper.exe.9.drStatic PE information: section name: malloc_h
Source: nw.dll.9.drStatic PE information: section name: .gxfg
Source: nw.dll.9.drStatic PE information: section name: .retplne
Source: nw.dll.9.drStatic PE information: section name: .rodata
Source: nw.dll.9.drStatic PE information: section name: .voltbl
Source: nw.dll.9.drStatic PE information: section name: CPADinfo
Source: nw.dll.9.drStatic PE information: section name: LZMADEC
Source: nw.dll.9.drStatic PE information: section name: _RDATA
Source: nw.dll.9.drStatic PE information: section name: malloc_h
Source: nw_elf.dll.9.drStatic PE information: section name: .crthunk
Source: nw_elf.dll.9.drStatic PE information: section name: .gxfg
Source: nw_elf.dll.9.drStatic PE information: section name: .retplne
Source: nw_elf.dll.9.drStatic PE information: section name: .voltbl
Source: nw_elf.dll.9.drStatic PE information: section name: CPADinfo
Source: nw_elf.dll.9.drStatic PE information: section name: _RDATA
Source: nw_elf.dll.9.drStatic PE information: section name: malloc_h
Source: vk_swiftshader.dll.9.drStatic PE information: section name: .gxfg
Source: vk_swiftshader.dll.9.drStatic PE information: section name: .retplne
Source: vk_swiftshader.dll.9.drStatic PE information: section name: .voltbl
Source: vk_swiftshader.dll.9.drStatic PE information: section name: _RDATA
Source: vulkan-1.dll.9.drStatic PE information: section name: .gxfg
Source: vulkan-1.dll.9.drStatic PE information: section name: .retplne
Source: vulkan-1.dll.9.drStatic PE information: section name: .voltbl
Source: vulkan-1.dll.9.drStatic PE information: section name: _RDATA
Source: ZoomInstaller.exe.10.drStatic PE information: section name: _RDATA
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\Uninstaller.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\nwjs\nw.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\nwjs\NW_store.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\AppData\Local\Temp\nsbB463.tmp\Math.dllJump to dropped file
Source: C:\Users\user\PCAppStore\PcAppStore.exeFile created: C:\Users\user\PCAppStore\download\ZoomInstaller.exeJump to dropped file
Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\nwjs\ffmpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\nwjs\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\nwjs\notification_helper.exeJump to dropped file
Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\nwjs\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\AppData\Local\Temp\nsbB463.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\Watchdog.exeJump to dropped file
Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\AppData\Local\Temp\nsbB463.tmp\NSISFastLib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\AppData\Local\Temp\nsbB463.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\NSISFastLib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\nwjs\vulkan-1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\nwjs\node.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\nwjs\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\PcAppStore.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\AutoUpdater.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\AppData\Local\Temp\nsbB463.tmp\System.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\nwjs\nw_elf.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\nwjs\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsw677C.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\ui\static\js\2.801b9d83.chunk.js.LICENSE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\PCAppStore\ReadMe.txtJump to behavior

Boot Survival

barindex
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PcAppStoreUpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WatchdogJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PCAppStoreJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PC App Store.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PCAppStoreJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PCAppStoreJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PcAppStoreUpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PcAppStoreUpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WatchdogJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WatchdogJump to behavior
Source: C:\Users\user\Desktop\Setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\Setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 300000
Source: C:\Users\user\PCAppStore\PcAppStore.exeWindow / User API: threadDelayed 377Jump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeWindow / User API: threadDelayed 935Jump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeWindow / User API: threadDelayed 2128Jump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeWindow / User API: foregroundWindowGot 1548Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\Uninstaller.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\nw.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\NW_store.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsbB463.tmp\Math.dllJump to dropped file
Source: C:\Users\user\PCAppStore\PcAppStore.exeDropped PE file which has not been started: C:\Users\user\PCAppStore\download\ZoomInstaller.exeJump to dropped file
Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\ffmpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\notification_helper.exeJump to dropped file
Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsbB463.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsbB463.tmp\NSISFastLib.dllJump to dropped file
Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsbB463.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\Desktop\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\NSISFastLib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\vulkan-1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\node.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\AutoUpdater.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsbB463.tmp\System.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\nw_elf.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\libGLESv2.dllJump to dropped file
Source: C:\Users\user\PCAppStore\Watchdog.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_11-16377
Source: C:\Users\user\PCAppStore\PcAppStore.exeAPI coverage: 3.3 %
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 8048Thread sleep time: -120000s >= -30000s
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 8048Thread sleep time: -60000s >= -30000s
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 7412Thread sleep time: -300000s >= -30000s
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\PCAppStore\PcAppStore.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\PCAppStore\PcAppStore.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\PCAppStore\Watchdog.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpCode function: 9_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,9_2_00405D74
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpCode function: 9_2_0040699E FindFirstFileW,FindClose,9_2_0040699E
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpCode function: 9_2_0040290B FindFirstFileW,9_2_0040290B
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F16E0 FindClose,FindFirstFileExW,GetLastError,11_2_00007FF73D4F16E0
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F1754 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,11_2_00007FF73D4F1754
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D500330 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,11_2_00007FF73D500330
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67EE775F8 FindClose,FindFirstFileExW,GetLastError,GetCurrentDirectoryW,GetLastError,25_2_00007FF67EE775F8
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67EE776A8 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,25_2_00007FF67EE776A8
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 60000
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 60000
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 300000
Source: explorer.exe, 0000000C.00000000.2457170809.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
Source: chrome.exe, 00000001.00000002.3704813038.000063E000AA8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware
Source: tempPOSTData.9.drBinary or memory string: {"system_stats":{"os_name":"Microsoft+Windows+10+Pro","os_installdate":"20231003095718%2E000000%2B060","os_processes":"113","os_architecture":"64-bit","os_virtmem":"8387636","os_mem":"4193332","cpu_name":"Intel%28R%29+Core%28TM%292+CPU+6600+%40+2%2E40+GHz","cpu_maxclock":"2000","cpu_cores":"4","cpu_logicalproc":"1","pc_vendor":"VMware%2C+Inc%2E","pc_version":"None","gpu_name":"OT7KN3T6","gpu_ram":"0","gpu_bitsperpixel":"32","gpu_x":"1280","gpu_y":"1024","disk_name":"1EETMO5E+SCSI+Disk+Device","disk_size":"412300001200","sec_as":"","sec_av":"Windows+Defender","sec_fw":"","bios_releasedate":"20221121000000%2E000000%2B000"},"pcapps":{"0":"7-Zip+23%2E01+%28x64%29","1":"Mozilla+Firefox+%28x64+en-US%29","2":"Mozilla+Maintenance+Service","3":"Microsoft+Office+Professional+Plus+2019+-+en-us","4":"Microsoft+Visual+C%2B%2B+2022+X64+Additional+Runtime+-+14%2E36%2E32532","5":"Office+16+Click-to-Run+Licensing+Component","6":"Office+16+Click-to-Run+Extensibility+Component+64-bit+Registration","7":"Adobe+Acrobat+%2864-bit%29","8":"Microsoft+Visual+C%2B%2B+2022+X64+Minimum+Runtime+-+14%2E36%2E32532","9":"Google+Chrome","10":"Microsoft+Edge","11":"Microsoft+Edge+Update","12":"Microsoft+Edge+WebView2+Runtime","13":"Java+Auto+Updater","14":"Java+8+Update+381","15":"Microsoft+Visual+C%2B%2B+2015-2022+Redistributable+%28x64%29+-+14%2E36%2E32532","16":"Office+16+Click-to-Run+Extensibility+Component"},"processes":{"0":"ApplicationFrameHost%2Eexe","1":"Memory+Compression","2":"OfficeClickToRun%2Eexe","3":"Registry","4":"RuntimeBroker%2Eexe","5":"SIHClient%2Eexe","6":"SearchApp%2Eexe","7":"SgrmBroker%2Eexe","8":"StartMenuExperienceHost%2Eexe","9":"System","10":"SystemSettings%2Eexe","11":"TextInputHost%2Eexe","12":"UserOOBEBroker%2Eexe","13":"WinStore%2EApp%2Eexe","14":"WmiPrvSE%2Eexe","15":"%5BSystem+Process%5D","16":"audiodg%2Eexe","17":"chrome%2Eexe","18":"conhost%2Eexe","19":"csrss%2Eexe","20":"ctfmon%2Eexe","21":"dasHost%2Eexe","22":"dllhost%2Eexe","23":"dwm%2Eexe","24":"eNrBbJNZNDIrmnEujkRRjzpbKbBnY%2Eexe","25":"explorer%2Eexe","26":"fontdrvhost%2Eexe","27":"lsass%2Eexe","28":"nsw677C%2Etmp","29":"services%2Eexe","30":"sihost%2Eexe","31":"smartscreen%2Eexe","32":"smss%2Eexe","33":"spoolsv%2Eexe","34":"svchost%2Eexe","35":"wininit%2Eexe","36":"winlogon%2Eexe"}}
Source: chrome.exe, 00000001.00000002.3711242777.000063E001158000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware Virtual USB Mouse
Source: Setup.exe, 00000000.00000003.1801233633.00000000005AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {"system_stats":{"os_name":"Microsoft+Windows+10+Pro","os_installdate":"20231003095718%2E000000%2B060","os_processes":"113","os_architecture":"64-bit","os_virtmem":"8387636","os_mem":"4193332","cpu_name":"Intel%28R%29+Core%28TM%292+CPU+6600+%40+2%2E40+GHz","cpu_maxclock":"2000","cpu_cores":"4","cpu_logicalproc":"1","pc_vendor":"VMware%2C+Inc%2E","pc_version":"None","gpu_name":"OT7KN3T6","gpu_ram":"0","gpu_bitsperpixel":"32","gpu_x":"1280","gpu_y":"1024","disk_name":"1EETMO5E+SCSI+Disk+Device","disk_size":"412300001200","sec_as":"","sec_av":"Windows+Defender","sec_fw":"","bios_releasedate":"20221121000000%2E000000%2B000"},"pcapps":{"0":"7-Zip+23%2E01+%28x64%29",
Source: explorer.exe, 0000000C.00000002.3657310639.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
Source: explorer.exe, 0000000C.00000000.2436896658.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: PcAppStore.exe, 00000019.00000002.2539180481.000001C5E8EEE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
Source: Setup.exe, 00000000.00000003.1797636565.00000000005AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: QgVMware, Inc.K
Source: PcAppStore.exe, 00000019.00000003.2537585286.000001C5E8F03000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringComputer System ProductComputer System Product4CFORA71434D56-1548-ED3D-AEE6-C75AECD93BF0VMware, Inc.None+
Source: Setup.exe, 00000000.00000002.2079747845.0000000002BA4000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2078499649.00000000005F2000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2395435126.00000000007C8000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2562091935.000000000080A000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2395435126.000000000080A000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2562091935.00000000007C8000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2564302918.00000000007C8000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2564302918.000000000080A000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2393723586.000000000080A000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 0000000B.00000002.3663190155.00000239FF069000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 0000000B.00000002.3663190155.00000239FF003000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Watchdog.exe, 0000000B.00000002.3663190155.00000239FF003000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW4z$
Source: Setup.exe, 00000000.00000002.2078499649.000000000056D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware%2C+Inc%2E
Source: Setup.exe, 00000000.00000003.1801632620.00000000005AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {"system_stats":{"os_name":"Microsoft+Windows+10+Pro","os_installdate":"20231003095718%2E000000%2B060","os_processes":"113","os_architecture":"64-bit","os_virtmem":"8387636","os_mem":"4193332","cpu_name":"Intel%28R%29+Core%28TM%292+CPU+6600+%40+2%2E40+GHz","cpu_maxclock":"2000","cpu_cores":"4","cpu_logicalproc":"1","pc_vendor":"VMware%2C+Inc%2E","pc_version":"None","gpu_name":"OT7KN3T6","gpu_ram":"0","gpu_bitsperpixel":"32","gpu_x":"1280","gpu_y":"1024","disk_name":"1EETMO5E+SCSI+Disk+Device","disk_size":"412300001200","sec_as":"","sec_av":"Windows+Defender","sec_fw":"","bios_releasedate":"20221121000000%2E000000%2B000"},"pcapps":{"0":"7-Zip+23%2E01+%28x64%29","1":"Mozilla+Firefox+%28x64+en-US%29","2":"Mozilla+Maintenance+Service","3":"Microsoft+Office+Professional+Plus+2019+-+en-us","4":"Microsoft+Visual+C%2B%2B+2022+X64+Additional+Runtime+-+14%2E36%2E32532","5":"Office+16+Click-to-Run+Licensing+Component","6":"Office+16+Click-to-Run+Extensibility+Component+64-bit+Registration","7":"Adobe+Acrobat+%2864-bit%29","8":"Microsoft+Visual+C%2B%2B+2022+X64+Minimum+Runtime+-+14%2E36%2E32532","9":"Google+Chrome","10":"Microsoft+Edge","11":"Microsoft+Edge+Update","12":"Microsoft+Edge+WebView2+Runtime","13":"Java+Auto+Updater","14":"Java+8+Update+381","15":"Microsoft+Visual+C%2B%2B+2015-2022+Redistributable+%28x64%29+-+14%2E36%2E32532","16":"Office+16+Click-to-Run+Extensibility+Component"},"processes":{"0":"ApplicationFrameHost%2Eexe","1":"Memory+Compression","2":"OfficeClickToRun%2Eexe","3":"Registry","4":"RuntimeBroker%2Eexe","5":"SearchApp%2Eexe","6":"Setup%2Eexe","7":"SgrmBroker%2Eexe","8":"StartMenuExperienceHost%2Eexe","9":"System","10":"SystemSettings%2Eexe","11":"TextInputHost%2Eexe","12":"UserOOBEBroker%2Eexe",
Source: PcAppStore.exe, 00000019.00000002.2539180481.000001C5E8EEE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringComputer System ProductComputer System Product4CFORA71434D56-1548-ED3D-AEE6-C75AECD93BF0VMware, Inc.Noney*
Source: chrome.exe, 00000001.00000002.3707679500.000063E000D9C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: USB device added: path=\\?\usb#vid_0e0f&pid_0003#5&2dda038&0&5#{a5dcbf10-6530-11d2-901f-00c04fb951ed} vendor=3599 "VMware", product=3 "VMware Virtual USB Mouse", serial="", driver="usbccgp", guid=3132f034-27c6-4224-a689-7fe06b4b4035c
Source: explorer.exe, 0000000C.00000000.2457170809.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
Source: chrome.exe, 00000001.00000002.3679472137.000002850CFD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: chrome.exe, 00000001.00000002.3707679500.000063E000D9C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: USB device added: path=\\?\usb#vid_0e0f&pid_0003#5&2dda038&0&5#{a5dcbf10-6530-11d2-901f-00c04fb951ed} vendor=3599 "VMware", product=3 "VMware Virtual USB Mouse", serial="", driver="usbccgp", guid=3132f034-27c6-4224-a689-7fe06b4b4035
Source: explorer.exe, 0000000C.00000000.2436896658.00000000078A0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
Source: explorer.exe, 0000000C.00000002.3685983871.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
Source: explorer.exe, 0000000C.00000000.2457170809.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
Source: explorer.exe, 0000000C.00000000.2457170809.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
Source: explorer.exe, 0000000C.00000000.2436896658.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
Source: Setup.exe, 00000000.00000003.1801632620.00000000005AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [stem_stats":{"os_name":"Microsoft+Windows+10+Pro","os_installdate":"20231003095718%2E000000%2B060","os_processes":"113","os_architecture":"64-bit","os_virtmem":"8387636","os_mem":"4193332","cpu_name":"Intel%28R%29+Core%28TM%292+CPU+6600+%40+2%2E40+GHz","cpu_maxclock":"2000","cpu_cores":"4","cpu_logicalproc":"1","pc_vendor":"VMware%2C+Inc%2E","pc_version":"None","gpu_name":"OT7KN3T6","gpu_ram":"0","gpu_bitsperpixel":"32","gpu_x":"1280","gpu_y":"1024","disk_name":"1EETMO5E+SCSI+Disk+Device","disk_size":"412300001200","sec_as":"","sec_av":"Windows+Defender","sec_fw":"","bios_releasedate":"20221121000000%2E000000%2B000"},"pcapps":{"0":"7-Zip+23%2E01+%28x64%29","1":"Mozilla+Firefox+%28x64+en-US%29","2":"Mozilla+Maintenance+Service","3":"Microsoft+Office+Professional+Plus+2019+-+en-us","4":"Microsoft+Visual+C%2B%2B+2022+X64+Additional+Runtime+-+14%2E36%2E32532","5":"Office+16+Click-to-Run+Licensing+Component","6":"Office+16+Click-to-Run+Extensibility+Component+64-bit+Registration","7":"Adobe+Acrobat+%2864-bit%29","8":"Microsoft+Visual+C%2B%2B+2022+X64+Minimum+Runtime+-+14%2E36%2E32532","9":"Google+Chrome","10":"Microsoft+Edge","11":"Microsoft+Edge+Update","12":"Microsoft+Edge+WebView2+Runtime","13":"Java+Auto+Updater","14":"Java+8+Update+381","15":"Microsoft+Visual+C%2B%2B+2015-2022+Redistributable+%28x64%29+-+14%2E36%2E32532","16":"Office+16+Click-to-Run+Extensibility+Component"},"processes":{"0":"ApplicationFrameHost%2Eexe","1":"Memory+Compression","2":"OfficeClickToRun%2Eexe","3":"Registry",
Source: explorer.exe, 0000000C.00000002.3685983871.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
Source: Setup.exe, 00000000.00000003.1802260421.00000000005AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [stem_stats":{"os_name":"Microsoft+Windows+10+Pro","os_installdate":"20231003095718%2E000000%2B060","os_processes":"113","os_architecture":"64-bit","os_virtmem":"8387636","os_mem":"4193332","cpu_name":"Intel%28R%29+Core%28TM%292+CPU+6600+%40+2%2E40+GHz","cpu_maxclock":"2000","cpu_cores":"4","cpu_logicalproc":"1","pc_vendor":"VMware%2C+Inc%2E","pc_version":"None","gpu_name":"
Source: nsw677C.tmp, 00000009.00000002.2563950125.000000000078F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.P
Source: Setup.exe, 00000000.00000003.1801233633.00000000005AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [stem_stats":{"os_name":"Microsoft+Windows+10+Pro","os_installdate":"20231003095718%2E000000%2B060","os_processes":"113","os_architecture":"64-bit","os_virtmem":"8387636","os_mem":"4193332","cpu_name":"Intel%28R%29+Core%28TM%292+CPU+6600+%40+2%2E40+GHz","cpu_maxclock":"2000","cpu_cores":"4","cpu_logicalproc":"1","pc_vendor":"VMware%2C+Inc%2E","pc_version":"None","gpu_name":"OT7KN3T6","gpu_ram":"0","gpu_bitsperpixel":"32","gpu_x":"1280","gpu_y":"1024","disk_name":"1EETMO5E+SCSI+Disk+Device",
Source: PcAppStore.exe, 0000000A.00000003.2430948884.000002486C998000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringComputer System ProductComputer System Product4CFORA71434D56-1548-ED3D-AEE6-C75AECD93BF0VMware, Inc.None 7
Source: PcAppStore.exe, 00000019.00000002.2539180481.000001C5E8EEE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx8%SystemRoot%\system32\mswsock.dll=C
Source: explorer.exe, 0000000C.00000003.3106885669.0000000007A34000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.3680849351.0000000007A34000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.2436896658.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
Source: nsw677C.tmp, 00000009.00000002.2564302918.000000000080A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware%2C+Inc%2EFfq
Source: Setup.exe, 00000000.00000003.1802221826.00000000005B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {"system_stats":{"os_name":"Microsoft+Windows+10+Pro","os_installdate":"20231003095718%2E000000%2B060","os_processes":"113","os_architecture":"64-bit","os_virtmem":"8387636","os_mem":"4193332","cpu_name":"Intel%28R%29+Core%28TM%292+CPU+6600+%40+2%2E40+GHz","cpu_maxclock":"2000","cpu_cores":"4","cpu_logicalproc":"1","pc_vendor":"VMware%2C+Inc%2E","pc_version":"None","gpu_name":"OT7KN3T6","gpu_ram":"0","gpu_bitsperpixel":"32","gpu_x":"1280","gpu_y":"1024","disk_name":"1EETMO5E+SCSI+Disk+Device","disk_size":"412300001200","sec_as":"","sec_av":"Windows+Defender","sec_fw":"","bios_releasedate":"20221121000000%2E000000%2B000"},"pcapps":{"0":"7-Zip+23%2E01+%28x64%29","1":"Mozilla+Firefox+%28x64+en-US%29","2":"Mozilla+Maintenance+Service","3":"Microsoft+Office+Professional+Plus+2019+-+en-us","4":"Microsoft+Visual+C%2B%2B+2022+X64+Additional+Runtime+-+14%2E36%2E32532","5":"Office+16+Click-to-Run+Licensing+Component","6":"Office+16+Click-to-Run+Extensibility+Component+64-bit+Registration","7":"Adobe+Acrobat+%2864-bit%29","8":"Microsoft+Visual+C%2B%2B+2022+X64+Minimum+Runtime+-+14%2E36%2E32532","9":"Google+Chrome","10":"Microsoft+Edge","11":"Microsoft+Edge+Update","12":"Microsoft+Edge+WebView2+Runtime","13":"Java+Auto+Updater","14":"Java+8+Update+381","15":"Microsoft+Visual+C%2B%2B+2015-2022+Redistributable+%28x64%29+-+14%2E36%2E32532","16":"Office+16+Click-to-Run+Extensibility+Component"},"processes":{"0":"ApplicationFrameHost%2Eexe","1":"Memory+Compression","2":"OfficeClickToRun%2Eexe","3":"Registry","4":"RuntimeBroker%2Eexe","5":"SearchApp%2Eexe","6":"Setup%2Eexe","7":"SgrmBroker%2Eexe","8":"StartMenuExperienceHost%2Eexe","9":"System","10":"SystemSettings%2Eexe","11":"TextInputHost%2Eexe","12":"UserOOBEBroker%2Eexe","13":"WinStore%2EApp%2Eexe","14":"WmiPrvSE%2Eexe","15":"%5BSystem+Process%5D","16":"audiodg%2Eexe","17":"backgroundTaskHost%2Eexe","18":"conhost%2Eexe","19":"csrss%2Eexe","20":"ctfmon%2Eexe","21":"dasHost%2Eexe","22":"dllhost%2Eexe","23":"dwm%2Eexe","24":"eNrBbJNZNDIrmnEujkRRjzpbKbBnY%2Eexe","25":"explorer%2Eexe","26":"fontdrvhost%2Eexe","27":"lsass%2Eexe","28":"services%2Eexe","29":"sihost%2Eexe","30":"smartscreen%2Eexe","31":"smss%2Eexe","32":"spoolsv%2Eexe","33":"sppsvc%2Eexe","34":"svchost%2Eexe","35":"upfc%2Eexe","36":"wininit%2Eexe","37":"winlogon%2Eexe"},"sys_lang":"en-GB","parent_proc":"explorer%2Eexe"}
Source: explorer.exe, 0000000C.00000002.3657310639.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: explorer.exe, 0000000C.00000002.3685983871.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
Source: explorer.exe, 0000000C.00000002.3657310639.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Users\user\Desktop\Setup.exeAPI call chain: ExitProcess graph end nodegraph_0-3503
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpAPI call chain: ExitProcess graph end nodegraph_9-3481
Source: C:\Users\user\Desktop\Setup.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F7EA8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00007FF73D4F7EA8
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F2180 __vcrt_InitializeCriticalSectionEx,GetLastError,IsDebuggerPresent,OutputDebugStringW,11_2_00007FF73D4F2180
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67ECDBFE0 atomic,atomic,LoadLibraryW,GetProcAddress,atomic,atomic,type_info::_name_internal_method,Concurrency::details::WorkQueue::IsStructuredEmpty,LoadLibraryW,Concurrency::details::_Scheduler::_Scheduler,GetProcAddress,atomic,25_2_00007FF67ECDBFE0
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4E8D60 GetProcessHeap,11_2_00007FF73D4E8D60
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F7EA8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00007FF73D4F7EA8
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F255C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00007FF73D4F255C
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F2FDC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00007FF73D4F2FDC
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4F31C0 SetUnhandledExceptionFilter,11_2_00007FF73D4F31C0
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67EE93990 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,25_2_00007FF67EE93990
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67EE98CB8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,25_2_00007FF67EE98CB8

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtOpenKeyEx: Direct from: 0x76F02B9C
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtOpenKeyEx: Direct from: 0x76F03C9C
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtClose: Direct from: 0x76F02B6C
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtReadVirtualMemory: Direct from: 0x76F02E8C
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtProtectVirtualMemory: Direct from: 0x76F02F9C
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtSetInformationProcess: Direct from: 0x76F02C5C
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtQueryAttributesFile: Direct from: 0x76F02E6C
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtCreateMutant: Direct from: 0x76F035CC
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtMapViewOfSection: Direct from: 0x76F02D1C
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtQueryVolumeInformationFile: Direct from: 0x76F02F2C
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtOpenSection: Direct from: 0x76F02E0C
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtDeviceIoControlFile: Direct from: 0x76F02AEC
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtAllocateVirtualMemory: Direct from: 0x76F02BFC
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtQueryValueKey: Direct from: 0x76F02BEC
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtAddAtomEx: Direct from: 0x76F0312C
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtCreateFile: Direct from: 0x76F02FEC
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtOpenFile: Direct from: 0x76F02DCC
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtSetInformationThread: Direct from: 0x76F02ECC
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtTerminateThread: Direct from: 0x76F02FCC
Source: C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exeNtQueryInformationProcess: Direct from: 0x76F02C26
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: 25_2_00007FF67ED05130 keybd_event,keybd_event,25_2_00007FF67ED05130
Source: C:\Users\user\Desktop\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pcapp.store/installing.php?guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&winver=19045&version=fa.1092c&nocache=20241031071422.152&_fcid=1730271248380473Jump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: unknown unknownJump to behavior
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427758669.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2531912703.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: C++/WinRT version:2.0.220110.5productr_binErreCode=%dproductcreate_shortcutshortcut_erroroid=%luSHGetFolderPath_error_code=%X&oid=%luQueryInterface_error_code=%X&oid=%luCoCreateInstance_error_code=%X&oid=%lu.lnknfinityan.lnkindsnanproductshortcut_delete_erroreC=%XnfinityanindsnanShell_TrayWnd0p+00p+0unknowninfnan(ind)nannan(snan)infnan(ind)nannan(snan)infnan(ind)nannan(snan)infnan(ind)nannan(snan)unknownLTRRTLLTRinfnan(ind)nannan(snan)infnan(ind)nannan(snan)type must be string, but is type must be number, but is type must be number, but is \\\HKEY_CLASSES_ROOTHKEY_CURRENT_USERHKEY_LOCAL_MACHINEHKEY_USERSHKEY_CURRENT_CONFIGCurrentBuildBuildNumberSOFTWARE\Microsoft\Windows NT\CurrentVersionSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon%lu%02X\/Software\Microsoft\Windows\CurrentVersion\RunSoftware\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\RunSoftware\Microsoft\Windows\CurrentVersion\RunSoftware\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\RunSoftware\PCAppStoreAppParamdefaultauto_start_oncontextual_offersperiodical_offerspersonilized_notifications%us%5B%5D=\uparamsnametype must be string, but is paramsnameurloidentryAppfilePath0e+000e+00RoGetActivationFactorycombase.dllCoIncrementMTAUsagecombase.dll^(https?://(?:www.)?([^/]+))(/.*)?$.dllDllGetActivationFactoryURL format is not valid : %wsWinHTTP 1.0handle initialization failuretimeout init failurehandle connection failureGEThandle request creation failurehandle request or response failurefile creation failurequery data not availableurloidlastTimeoTypesessionIdtagretmessageRoGetActivationFactorycombase.dllCoIncrementMTAUsagecombase.dll.dllDllGetActivationFactoryiconnamepathoidanimationsoundmenu_storemenu_searchhttps://pcapp.storenamepathmicrosoftIdregpathkeydisplaycountblinkingnotificationIconrunParampathalt_linkmicrosoftIdregpathkeyidwinGetParamsaltActionaltActionParamsid
Source: PcAppStore.exe, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000001A.00000002.3670238304.0000000001A30000.00000002.00000001.00040000.00000000.sdmp, eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe, 0000001A.00000000.2536901522.0000000001A31000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427758669.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2531912703.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: productui_creation_failedcreation_error=%wsui_termination_errordirectory_switching_error.\nwjs\NW_store.exe.\ui\.ENDING_EVT_HANDLERWindows Default Lock ScreenLocalPCAppStore\productsystem_eventmsg=shutdownshutdownproductsystem_eventmsg=logofflogoff{"app":{"menu_search":{"search_request":"", "page":"b"},"show_window": "menu_search"}}ClosingEventproducttaskbar_handler_erroreCode=%luShell_TrayWndStartTrayDummySearchControlTrayButton
Source: chrome.exe, 00000001.00000002.3680712751.000002850D8B0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000002.3667304580.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000000.2434549199.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427758669.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2531912703.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: list too longStartMenuExperienceHost.exeShellExperienceHost.exeexplorer.exeSearchApp.exeSearchUI.exeSearchHost.exe{"app":{"menu_search":{"search_request":"", "page":"a", "top":%d,"left":%d,"bottom":%d,"right":%d},"show_window": "menu_search"}}{"app": {"hide_window": "menu_search"}}Shell_TrayWndStartTrayDummySearchControlTrayButton
Source: explorer.exe, 0000000C.00000000.2434000343.0000000001248000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.3657310639.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
Source: chrome.exe, 00000001.00000002.3680712751.000002850D8B0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000002.3667304580.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000000.2434549199.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
Source: chrome.exe, 00000001.00000002.3680712751.000002850D8B0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000002.3667304580.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000000.2434549199.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427758669.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2531912703.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: TTaskbarShell_TrayWnd{"app": {"init":{"direction":"%c","screen_size":{"with_topbar":%d,"t":%d,"l":%d,"b":%d,"r":%d}}}}
Source: nsw677C.tmp, 00000009.00000002.2565237367.0000000002B9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000000A.00000000.2427758669.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmp, PcAppStore.exe, 00000019.00000000.2531912703.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: NWidgetShell_TrayWndTrayNotifyWnd+TrayButtonPNGArial++
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D5067D0 cpuid 11_2_00007FF73D5067D0
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: GetLocaleInfoEx,FormatMessageA,11_2_00007FF73D4F1448
Source: C:\Users\user\PCAppStore\PcAppStore.exeCode function: GetLocaleInfoEx,Concurrency::details::WorkQueue::IsStructuredEmpty,GetLocaleInfoEx,25_2_00007FF67ECF7BE0
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeCode function: 11_2_00007FF73D4FB6D4 GetSystemTimeAsFileTime,11_2_00007FF73D4FB6D4
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\AppData\Local\Temp\nsw677C.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct

Stealing of Sensitive Information

barindex
Source: C:\Users\user\PCAppStore\PcAppStore.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure PreferencesJump to behavior
Source: et.pak.info.9.drBinary or memory string: IDS_WIN_8_1_OBSOLETE,943,../../chrome/app/chromium_strings.grd
Source: et.pak.info.9.drBinary or memory string: IDS_WIN_XP_VISTA_OBSOLETE,940,../../chrome/app/chromium_strings.grd
Source: et.pak.info.9.drBinary or memory string: IDS_WIN_8_OBSOLETE,942,../../chrome/app/chromium_strings.grd
Source: et.pak.info.9.drBinary or memory string: IDS_WIN_7_OBSOLETE,941,../../chrome/app/chromium_strings.grd
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts141
Windows Management Instrumentation
1
DLL Side-Loading
1
Abuse Elevation Control Mechanism
1
Deobfuscate/Decode Files or Information
1
OS Credential Dumping
1
System Time Discovery
Remote Services1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault Accounts2
Native API
1
DLL Search Order Hijacking
1
DLL Side-Loading
1
Abuse Elevation Control Mechanism
1
Input Capture
2
File and Directory Discovery
Remote Desktop Protocol1
Data from Local System
1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Windows Service
1
DLL Search Order Hijacking
1
Obfuscated Files or Information
Security Account Manager156
System Information Discovery
SMB/Windows Admin Shares1
Input Capture
SteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron111
Registry Run Keys / Startup Folder
1
Access Token Manipulation
1
DLL Side-Loading
NTDS1
Query Registry
Distributed Component Object Model1
Clipboard Data
Protocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
Windows Service
1
DLL Search Order Hijacking
LSA Secrets261
Security Software Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts12
Process Injection
1
Masquerading
Cached Domain Credentials141
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items111
Registry Run Keys / Startup Folder
141
Virtualization/Sandbox Evasion
DCSync3
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Access Token Manipulation
Proc Filesystem1
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
Process Injection
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1546037 Sample: Setup.exe Startdate: 31/10/2024 Architecture: WINDOWS Score: 51 85 Machine Learning detection for sample 2->85 9 Setup.exe 2 41 2->9         started        process3 dnsIp4 81 195.181.170.18 CDN77GB United Kingdom 9->81 83 45.32.1.23 AS-CHOOPAUS United States 9->83 47 C:\Users\user\AppData\Local\...\inetc.dll, PE32 9->47 dropped 49 C:\Users\user\AppData\...49SISFastLib.dll, PE32 9->49 dropped 51 C:\Users\user\AppData\Local\...\nsw677C.tmp, PE32 9->51 dropped 53 3 other files (none is malicious) 9->53 dropped 91 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 9->91 14 nsw677C.tmp 11 252 9->14         started        18 chrome.exe 1 9->18         started        file5 signatures6 process7 dnsIp8 55 C:\Users\user\PCAppStore\nwjs\vulkan-1.dll, PE32+ 14->55 dropped 57 C:\Users\user\...\vk_swiftshader.dll, PE32+ 14->57 dropped 59 C:\Users\user\PCAppStore\nwjs\nw_elf.dll, PE32+ 14->59 dropped 61 17 other files (11 malicious) 14->61 dropped 93 Multi AV Scanner detection for dropped file 14->93 95 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 14->95 97 Creates multiple autostart registry keys 14->97 21 PcAppStore.exe 2 4 14->21         started        26 Watchdog.exe 14->26         started        63 192.168.2.4 unknown unknown 18->63 65 239.255.255.250 unknown Reserved 18->65 28 chrome.exe 18->28         started        30 chrome.exe 18->30         started        32 chrome.exe 6 18->32         started        file9 signatures10 process11 dnsIp12 67 170.114.45.1 DORSEY-WHITNEYUS United States 21->67 69 170.114.52.2 DORSEY-WHITNEYUS United States 21->69 71 147.182.211.77 BV-PUBLIC-ASNUS United States 21->71 45 C:\Users\user\...\ZoomInstaller.exe, PE32+ 21->45 dropped 89 Tries to harvest and steal browser information (history, passwords, etc) 21->89 34 eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe 21->34 injected 37 explorer.exe 21->37 injected 39 eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe 21->39 injected 41 26 other processes 21->41 73 18.173.205.117 MIT-GATEWAYSUS United States 26->73 75 207.211.211.27 NAVISITE-EAST-2US United States 28->75 77 142.250.181.226 GOOGLEUS United States 28->77 79 23 other IPs or domains 28->79 file13 signatures14 process15 signatures16 87 Found direct / indirect Syscall (likely to bypass EDR) 34->87 43 PcAppStore.exe 37->43         started        process17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Setup.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\nsbB463.tmp\Math.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsbB463.tmp\NSISFastLib.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsbB463.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsbB463.tmp\inetc.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsbB463.tmp\nsJSON.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsw677C.tmp29%ReversingLabsWin32.Trojan.Generic
C:\Users\user\AppData\Local\Temp\nsy4731.tmp\NSISFastLib.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsy4731.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsy4731.tmp\inetc.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsy4731.tmp\nsDialogs.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsy4731.tmp\nsJSON.dll0%ReversingLabs
C:\Users\user\PCAppStore\AutoUpdater.exe5%ReversingLabs
C:\Users\user\PCAppStore\PcAppStore.exe5%ReversingLabs
C:\Users\user\PCAppStore\Uninstaller.exe8%ReversingLabs
C:\Users\user\PCAppStore\Watchdog.exe5%ReversingLabs
C:\Users\user\PCAppStore\download\ZoomInstaller.exe0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\NW_store.exe0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\ffmpeg.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\libEGL.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\libGLESv2.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\node.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\notification_helper.exe0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\nw.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\nw_elf.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\vk_swiftshader.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\vulkan-1.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
https://duckduckgo.com/ac/?q=0%URL Reputationsafe
http://anglebug.com/46330%URL Reputationsafe
https://anglebug.com/73820%URL Reputationsafe
https://issuetracker.google.com/2844622630%URL Reputationsafe
https://anglebug.com/77140%URL Reputationsafe
http://anglebug.com/62480%URL Reputationsafe
http://anglebug.com/69290%URL Reputationsafe
http://anglebug.com/52810%URL Reputationsafe
https://issuetracker.google.com/2554117480%URL Reputationsafe
https://anglebug.com/72460%URL Reputationsafe
https://anglebug.com/73690%URL Reputationsafe
https://anglebug.com/74890%URL Reputationsafe
https://issuetracker.google.com/1619030060%URL Reputationsafe
http://anglebug.com/30780%URL Reputationsafe
http://anglebug.com/75530%URL Reputationsafe
http://anglebug.com/53750%URL Reputationsafe
http://anglebug.com/53710%URL Reputationsafe
http://anglebug.com/47220%URL Reputationsafe
http://anglebug.com/75560%URL Reputationsafe
https://chromewebstore.google.com/0%URL Reputationsafe
http://anglebug.com/66920%URL Reputationsafe
https://issuetracker.google.com/2582074030%URL Reputationsafe
http://anglebug.com/35020%URL Reputationsafe
http://anglebug.com/36230%URL Reputationsafe
http://anglebug.com/36250%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://duckduckgo.com/chrome_newtabchrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmpfalse
  • URL Reputation: safe
unknown
https://mail.google.com/mail/?usp=installed_webappchrome.exe, 00000001.00000002.3695354494.000063E0000E0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpfalse
    unknown
    https://duckduckgo.com/ac/?q=chrome.exe, 00000001.00000002.3705674682.000063E000C0C000.00000004.00000001.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://doubleclick.net/t/cchrome.exe, 00000001.00000002.3714385976.000063E0015A4000.00000004.00000001.00020000.00000000.sdmpfalse
      unknown
      https://safebrowsing.google.com/safebrowsing/clientreport/chrome-sct-auditingchrome.exe, 00000001.00000002.3694690896.000063E000064000.00000004.00000001.00020000.00000000.sdmpfalse
        unknown
        http://dl.google.com/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindggfcjichrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpfalse
          unknown
          http://dl.google.com/release2/chrome_component/cxxqn654fg7hzrcrrnqcniqqye_2024.10.11.1/kiabhabjdbkjdchrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpfalse
            unknown
            https://docs.google.com/document/Jchrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpfalse
              unknown
              https://myaccount.google.com/find-your-phone?utm_source=ga-chrome-actions&utm_medium=findYourPhonechrome.exe, 00000001.00000002.3701620277.000063E000794000.00000004.00000001.00020000.00000000.sdmpfalse
                unknown
                http://anglebug.com/4633chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://dl.google.com/release2/chrome_component/adurx3xz3dy7ajnoguus4co3vr6q_9258/hfnkpimlhhgieaddgfechrome.exe, 00000001.00000002.3700132044.000063E000694000.00000004.00000001.00020000.00000000.sdmpfalse
                  unknown
                  http://www.google.com/dl/release2/chrome_component/ad3skwo2srs5xchyxzz6ujgnedha_9.52.0/gcmjkmgdlgnkkchrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpfalse
                    unknown
                    https://www.google.com/dl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3cchrome.exe, 00000001.00000002.3714592420.000063E0015EC000.00000004.00000001.00020000.00000000.sdmpfalse
                      unknown
                      https://anglebug.com/7382chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://csp.withgoogle.com/csp/clientupdate-aus/1Cache-Control:chrome.exe, 00000001.00000002.3706080389.000063E000C64000.00000004.00000001.00020000.00000000.sdmpfalse
                        unknown
                        https://issuetracker.google.com/284462263chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://keep.google.com/u/0/?usp=chrome_actions#NEWNOTEklychrome.exe, 00000001.00000002.3701891709.000063E0007B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701736055.000063E0007A4000.00000004.00000001.00020000.00000000.sdmpfalse
                          unknown
                          https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=&evt_src=fa_mini_instaSetup.exe, 00000000.00000002.2078499649.0000000000536000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            http://dns-tunnel-check.googlezip.net/connectchrome.exe, 00000001.00000002.3714521913.000063E0015D0000.00000004.00000001.00020000.00000000.sdmpfalse
                              unknown
                              https://dl.google.com/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eeigpnchrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpfalse
                                unknown
                                http://www.google.com/dl/release2/chrome_component/adurx3xz3dy7ajnoguus4co3vr6q_9258/hfnkpimlhhgieadchrome.exe, 00000001.00000002.3700132044.000063E000694000.00000004.00000001.00020000.00000000.sdmpfalse
                                  unknown
                                  https://docs.google.com/document/:chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpfalse
                                    unknown
                                    https://anglebug.com/7714chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://td.doubleclick.net/chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713959593.000063E0014C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3709266604.000063E000F88000.00000004.00000001.00020000.00000000.sdmpfalse
                                      unknown
                                      https://pcapp.store/inst_cpg.php?guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=1730271248380473&veSetup.exe, 00000000.00000002.2078499649.00000000005F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://pcapp.store/pp.store/chrome.exe, 00000001.00000002.3700407596.000063E0006B4000.00000004.00000001.00020000.00000000.sdmpfalse
                                          unknown
                                          https://www.google.com/chrome/tips/chrome.exe, 00000001.00000002.3701891709.000063E0007B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3703485646.000063E000938000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            http://www.google.com/dl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncanchrome.exe, 00000001.00000002.3704679213.000063E000A80000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              https://drive.google.com/?lfhs=2chrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpfalse
                                                unknown
                                                http://anglebug.com/6248chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://anglebug.com/6929chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://pcapp.store/?p=lpd_installing_rchrome.exe, 00000001.00000002.3709860682.000063E00102C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://anglebug.com/5281chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://pcapp.store/tos.html?guid=Setup.exe, 00000000.00000002.2078499649.0000000000536000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2563950125.000000000077C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://www.google.com/dl/release2/chrome_component/acccxbt6wwsvpxzpob4hojndwkqq_4.10.2830.0/oimompechrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://www.youtube.com/?feature=ytcachrome.exe, 00000001.00000002.3699982882.000063E000689000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://issuetracker.google.com/255411748chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://docs.google.com/document/u/0/create?usp=chrome_actionschrome.exe, 00000001.00000002.3701891709.000063E0007B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701736055.000063E0007A4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D=1730271chrome.exe, 00000001.00000002.3720350249.000063E001EB4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://pcapp.store/pixelgif.phpchrome.exe, 00000001.00000002.3713959593.000063E0014C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713443821.000063E001464000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3714454881.000063E0015B4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3717175390.000063E001B14000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://anglebug.com/7246chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://pcapp.store/api/api.phpcchrome.exe, 00000001.00000002.3699527161.000063E00060C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3711183260.000063E00114C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://anglebug.com/7369chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://anglebug.com/7489chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://doubleclick.net/pchrome.exe, 00000001.00000002.3715587366.000063E0018DC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://duckduckgo.com/?q=chrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699982882.000063E000680000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://pcapp.store/pixel.gif?guid=Setup.exe, 00000000.00000002.2078499649.0000000000560000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exefalse
                                                                      unknown
                                                                      http://dl.google.com/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbogdgmfpkhlaaeachrome.exe, 00000001.00000002.3695605959.000063E000128000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://chrome.google.com/webstorechrome.exe, 00000001.00000002.3699982882.000063E000680000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://pcapp.stchrome.exe, 00000001.00000002.3704813038.000063E000AA8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3699054326.000063E0005A0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3696547349.000063E00026C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820456&cv_id=0&format=$chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://www.google.com/dl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmppechrome.exe, 00000001.00000002.3700132044.000063E000694000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://googleads.g.doubleclick.net/pagead/gcn_pchrome.exe, 00000001.00000002.3700603326.000063E0006E8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://dl.google.com/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3chrome.exe, 00000001.00000002.3714592420.000063E0015EC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icochrome.exe, 00000001.00000002.3705674682.000063E000C0C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://pcapp.storechrome.exe, 00000001.00000002.3708672804.000063E000F3B000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3697239045.000063E00030C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3701620277.000063E000794000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3697885927.000063E00040C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3695767545.000063E00015C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3717382120.000063E001B40000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706784484.000063E000CFC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704049912.000063E0009D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3697728731.000063E0003A0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713090955.000063E0013F4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3715250539.000063E001880000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://dl.google.com/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindggfcjchrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730373269337&cv=chrome.exe, 00000001.00000002.3717528560.000063E001B60000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3718782321.000063E001C44000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3719965146.000063E001E50000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://chrome.google.com/webstore?hl=en3chrome.exe, 00000001.00000002.3705445065.000063E000BCC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://issuetracker.google.com/161903006chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://pcapp.store1chrome.exe, 00000001.00000002.3708672804.000063E000F3B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://doubleclick.net/cchrome.exe, 00000001.00000002.3714984108.000063E0017C8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://pcapp.store/chrome.exe, 00000001.00000002.3719277015.000063E001CA0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704402888.000063E000A28000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3703845357.000063E000998000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3704265089.000063E000A16000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3700603326.000063E0006EA000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3685426512.0000028513253000.00000002.00000001.00040000.0000001E.sdmp, chrome.exe, 00000001.00000002.3677341636.0000008FE5BFC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3715250539.000063E001880000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713511642.000063E00146C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3710097160.000063E001076000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706211505.000063E000C7E000.00000004.00000001.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2562091935.000000000080A000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2395435126.000000000080A000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2098477751.0000000003858000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2395435126.00000000007DE000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2564302918.000000000080A000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000002.2567399481.0000000003864000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2410138332.0000000003857000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2393723586.000000000080A000.00000004.00000020.00020000.00000000.sdmp, nsw677C.tmp, 00000009.00000003.2412374572.0000000003857000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://duckduckgo.com/favicon.icochrome.exe, 00000001.00000002.3705873859.000063E000C34000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://docs.google.com/spreadsheets/u/0/create?usp=chrome_actionschrome.exe, 00000001.00000002.3701360157.000063E000754000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://myaccount.google.com/data-and-privacy?utm_source=ga-chrome-actions&utm_medium=managePrivacychrome.exe, 00000001.00000002.3701620277.000063E000794000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://pcapp.store/src/main.jschrome.exe, 00000001.00000002.3702982121.000063E0008A0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820411&cv_id=0&format=$chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3709266604.000063E000F88000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://anglebug.com/3078chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://anglebug.com/7553chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://anglebug.com/5375chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://dl.google.com/release2/chrome_component/acdrpu5h5nrvazlb22ulljvgujnq_3048/jflookgnkcckhobaglnchrome.exe, 00000001.00000002.3695605959.000063E000128000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://pcapp.storeHXchrome.exe, 00000001.00000002.3705254210.000063E000BA4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3696023106.000063E000194000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820429&cv_id=0&format=$chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3709266604.000063E000F88000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://anglebug.com/5371chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://td.doubleclick.net4s2057438860.1730373269chrome.exe, 00000001.00000002.3708672804.000063E000F3B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://anglebug.com/4722chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://m.google.com/devicemanagement/data/apichrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://docs.google.com/presentation/u/0/create?usp=chrome_actionschrome.exe, 00000001.00000002.3701360157.000063E000754000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820450&cv_id=0&format=$chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3709266604.000063E000F88000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://anglebug.com/7556chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://td.doubleclick.net/td/update?ig_name=4s2057438860.1730373269chrome.exe, 00000001.00000002.3709332031.000063E000F98000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156786411258&cr_id=682239234212&cv_id=0&format=$chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://chromewebstore.google.com/chrome.exe, 00000001.00000002.3694333236.000063E00000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://pcapp.storeHchrome.exe, 00000001.00000002.3695354494.000063E0000E0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3685916817.00000285133F7000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://pcapp.store/privacy.html?guid=welhttps://pcapp.store/pixel.gif?guid=&version=&evt_src=fa_minSetup.exe, 00000000.00000002.2078499649.0000000000536000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://clients4.google.com/chrome-syncchrome.exe, 00000001.00000002.3696279300.000063E0001C4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820414&cv_id=0&format=$chrome.exe, 00000001.00000002.3715520857.000063E0018D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3716347420.000063E001A68000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://delivery.pcapp.store/0TSetup.exe, 00000000.00000002.2079747845.0000000002C22000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://anglebug.com/7036cchrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.google.com/dl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmppchrome.exe, 00000001.00000002.3700132044.000063E000694000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://anglebug.com/6692chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://issuetracker.google.com/258207403chrome.exe, 00000001.00000002.3709529276.000063E000FD0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.google.com/dl/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/gonpemdgkchrome.exe, 00000001.00000002.3703749374.000063E000980000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3695440316.000063E0000F0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://anglebug.com/3502chrome.exe, 00000001.00000002.3706417355.000063E000CAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://anglebug.com/3623chrome.exe, 00000001.00000002.3708496789.000063E000F0C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://analytics.google.com/g/collect?v=2&tid=G-VFQWFX3X1C&gtm=45je4as0v898645365za200&_p=173037326chrome.exe, 00000001.00000002.3684476722.000002851126D000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://doubleclick.net/chrome.exe, 00000001.00000002.3715587366.000063E0018DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3712537063.000063E001328000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3714984108.000063E0017C8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3714385976.000063E0015A4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3712810438.000063E001388000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3706345586.000063E000C88000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3715650452.000063E0018F4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3715849318.000063E001930000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3712374502.000063E0012FC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3712738325.000063E001360000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000001.00000002.3713891125.000063E0014B8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://anglebug.com/3625chrome.exe, 00000001.00000002.3708496789.000063E000F0C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730373269112&cv=chrome.exe, 00000001.00000002.3719277015.000063E001CA0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      142.250.74.200
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      207.246.91.177
                                                                                                                                                      unknownUnited States
                                                                                                                                                      20473AS-CHOOPAUSfalse
                                                                                                                                                      151.101.130.132
                                                                                                                                                      unknownUnited States
                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                      142.250.185.168
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      159.223.126.41
                                                                                                                                                      unknownUnited States
                                                                                                                                                      46118CELANESE-USfalse
                                                                                                                                                      64.233.184.155
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      216.58.206.35
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      142.250.185.163
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      142.250.185.164
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      147.182.211.77
                                                                                                                                                      unknownUnited States
                                                                                                                                                      27555BV-PUBLIC-ASNUSfalse
                                                                                                                                                      142.250.184.206
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      1.1.1.1
                                                                                                                                                      unknownAustralia
                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                      170.114.52.2
                                                                                                                                                      unknownUnited States
                                                                                                                                                      22347DORSEY-WHITNEYUSfalse
                                                                                                                                                      70.42.32.223
                                                                                                                                                      unknownUnited States
                                                                                                                                                      22075AS-OUTBRAINUSfalse
                                                                                                                                                      74.125.133.84
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      216.58.206.67
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      195.181.170.18
                                                                                                                                                      unknownUnited Kingdom
                                                                                                                                                      60068CDN77GBfalse
                                                                                                                                                      142.250.185.232
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      216.58.206.46
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      142.250.181.226
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      184.28.89.148
                                                                                                                                                      unknownUnited States
                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                      239.255.255.250
                                                                                                                                                      unknownReserved
                                                                                                                                                      unknownunknownfalse
                                                                                                                                                      142.250.185.130
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      64.202.112.223
                                                                                                                                                      unknownUnited States
                                                                                                                                                      22075AS-OUTBRAINUSfalse
                                                                                                                                                      18.173.205.117
                                                                                                                                                      unknownUnited States
                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                      207.211.211.27
                                                                                                                                                      unknownUnited States
                                                                                                                                                      14135NAVISITE-EAST-2USfalse
                                                                                                                                                      170.114.45.1
                                                                                                                                                      unknownUnited States
                                                                                                                                                      22347DORSEY-WHITNEYUSfalse
                                                                                                                                                      142.250.184.238
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      45.32.1.23
                                                                                                                                                      unknownUnited States
                                                                                                                                                      20473AS-CHOOPAUSfalse
                                                                                                                                                      195.181.175.40
                                                                                                                                                      unknownUnited Kingdom
                                                                                                                                                      60068CDN77GBfalse
                                                                                                                                                      151.101.2.132
                                                                                                                                                      unknownUnited States
                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                      142.250.185.74
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      IP
                                                                                                                                                      192.168.2.4
                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                      Analysis ID:1546037
                                                                                                                                                      Start date and time:2024-10-31 12:13:11 +01:00
                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 12m 53s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                      Run name:Run with higher sleep bypass
                                                                                                                                                      Number of analysed new started processes analysed:16
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:29
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Sample name:Setup.exe
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal51.spyw.evad.winEXE@36/275@0/33
                                                                                                                                                      EGA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 83%
                                                                                                                                                      • Number of executed functions: 137
                                                                                                                                                      • Number of non-executed functions: 238
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                      • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                      • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                      • VT rate limit hit for: Setup.exe
                                                                                                                                                      TimeTypeDescription
                                                                                                                                                      11:15:20AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run PCAppStore "C:\Users\user\PCAppStore\PCAppStore.exe" /init default
                                                                                                                                                      11:15:28AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run PcAppStoreUpdater "C:\Users\user\PCAppStore\AutoUpdater.exe" /i
                                                                                                                                                      11:15:37AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Watchdog "C:\Users\user\PCAppStore\Watchdog.exe" /guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0 /rid=20241031071518.5356897281 /ver=fa.1092c
                                                                                                                                                      11:15:46AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run PCAppStore "C:\Users\user\PCAppStore\PCAppStore.exe" /init default
                                                                                                                                                      11:15:55AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run PcAppStoreUpdater "C:\Users\user\PCAppStore\AutoUpdater.exe" /i
                                                                                                                                                      11:16:03AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Watchdog "C:\Users\user\PCAppStore\Watchdog.exe" /guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0 /rid=20241031071518.5356897281 /ver=fa.1092c
                                                                                                                                                      11:16:09Task SchedulerRun new task: ZoomUpdateTaskUser-S-1-5-21-2246122658-3693405117-2476756634-1002 path: "C:\Users\user\AppData\Roaming\Zoom\bin\Zoom.exe" s>--action=UpdateSchedule
                                                                                                                                                      InputOutput
                                                                                                                                                      URL: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=1730271248380473&_winver=19045&version=fa.1092c Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                                        "trigger_text": "We're on it, hold on",
                                                                                                                                                        "prominent_button_name": "unknown",
                                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                                        "has_urgent_text": false,
                                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                                      }
                                                                                                                                                      URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                      {
                                                                                                                                                          "typosquatting": false,
                                                                                                                                                          "unusual_query_string": false,
                                                                                                                                                          "suspicious_tld": true,
                                                                                                                                                          "ip_in_url": false,
                                                                                                                                                          "long_subdomain": false,
                                                                                                                                                          "malicious_keywords": false,
                                                                                                                                                          "encoded_characters": false,
                                                                                                                                                          "redirection": false,
                                                                                                                                                          "contains_email_address": false,
                                                                                                                                                          "known_domain": false,
                                                                                                                                                          "brand_spoofing_attempt": false,
                                                                                                                                                          "third_party_hosting": false
                                                                                                                                                      }
                                                                                                                                                      URL: URL: https://pcapp.store
                                                                                                                                                      URL: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=1730271248380473&_winver=19045&version=fa.1092c Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "brands": [
                                                                                                                                                          "PC APP STORE"
                                                                                                                                                        ]
                                                                                                                                                      }
                                                                                                                                                      URL: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=1730271248380473&_winver=19045&version=fa.1092c Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                                        "trigger_text": "Summoning the app gnomes",
                                                                                                                                                        "prominent_button_name": "unknown",
                                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                                        "has_urgent_text": false,
                                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                                      }
                                                                                                                                                      URL: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=1730271248380473&_winver=19045&version=fa.1092c Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                                        "trigger_text": "Firing up the warp engines",
                                                                                                                                                        "prominent_button_name": "unknown",
                                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                                        "has_urgent_text": false,
                                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                                      }
                                                                                                                                                      URL: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=1730271248380473&_winver=19045&version=fa.1092c Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "contains_trigger_text": false,
                                                                                                                                                        "trigger_text": "unknown",
                                                                                                                                                        "prominent_button_name": "unknown",
                                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                                        "has_urgent_text": false,
                                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                                      }
                                                                                                                                                      ```
                                                                                                                                                      
                                                                                                                                                      The provided image appears to be a simple landing page for the "PC APP STORE" with minimal content. There are no visible trigger phrases, input fields, PDF icons, CAPTCHAs, urgent text, or QR codes on the page. The page appears to be a generic landing page without any clear indicators of it being a potential phishing or malicious site.
                                                                                                                                                      URL: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=1730271248380473&_winver=19045&version=fa.1092c Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "brands": [
                                                                                                                                                          "PC APP STORE"
                                                                                                                                                        ]
                                                                                                                                                      }
                                                                                                                                                      URL: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=1730271248380473&_winver=19045&version=fa.1092c Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "brands": [
                                                                                                                                                          "PC APP STORE"
                                                                                                                                                        ]
                                                                                                                                                      }
                                                                                                                                                      URL: https://pcapp.store/?p=lpd_installing_r2&guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&_fcid=1730271248380473&_winver=19045&version=fa.1092c Model: claude-3-haiku-20240307
                                                                                                                                                      ```json
                                                                                                                                                      {
                                                                                                                                                        "brands": [
                                                                                                                                                          "PC APP STORE"
                                                                                                                                                        ]
                                                                                                                                                      }
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      1.1.1.1PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                                                      • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
                                                                                                                                                      AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      • 1.1.1.1/
                                                                                                                                                      INVOICE_90990_PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                      • www.quranvisor.com/usvr/?mN9d3vF=HHrW7cA9N4YJlebHFvlsdlDciSnnaQItEG8Ccfxp291VjnjcuwoPACt7EOqEq4SWjIf8&Pjf81=-Zdd-V5hqhM4p2S
                                                                                                                                                      Go.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      • 1.1.1.1/
                                                                                                                                                      207.246.91.177Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          151.101.130.132gUJak0onLk.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                          • quasiland.bandcamp.com/
                                                                                                                                                          159.223.126.41tKr6T60C1r.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            MDE_File_Sample_ba40401128d2ff2734a7e554120b7de438870654.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                              https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwj85-Cx0Pz-AhV5FVkFHezeDZcQFnoECCUQAQ&url=https%3A%2F%2Fwww.dltk-teach.com%2Frhymes%2Fmacdonald%2Fmlyrics.htm&usg=AOvVaw0mYQOAG6hFsIBU_fVcAryoGet hashmaliciousUnknownBrowse
                                                                                                                                                                No context
                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                CELANESE-USK3Kvd8JYGV.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 159.223.211.130
                                                                                                                                                                https://tcmedcenter-my.sharepoint.com/:f:/g/personal/jessica_larson_tcmedcenter_org/Ek1X93Tsfp5KoiWqKbJ_ocQBqlE2wGVJqWkJh4H7mn0vuw?e=Yni2o7Get hashmaliciousUnknownBrowse
                                                                                                                                                                • 159.223.103.226
                                                                                                                                                                https://netorgft4648155-my.sharepoint.com/:f:/g/personal/cgriffith_nationsbest_net/ErhP9j6s6O5LtAYvSf-k7fgBJJeB0TUcEyK1gf2JqcFeEw?e=iS1Nd2Get hashmaliciousUnknownBrowse
                                                                                                                                                                • 159.223.103.226
                                                                                                                                                                7ffbfc130000.conhost2.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 159.223.46.184
                                                                                                                                                                7ffbfc130000.conhost2.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 159.223.46.184
                                                                                                                                                                VOqg4bXfFS.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 159.223.46.184
                                                                                                                                                                tZlDJKdfV6.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 159.223.46.184
                                                                                                                                                                7ff6c1d70000.xxtlz.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 159.223.46.184
                                                                                                                                                                Y1kJT9dEK1.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 159.223.46.184
                                                                                                                                                                FASTLYUS8FebOORbmE.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 185.199.108.133
                                                                                                                                                                http://3d1.gmobb.jp/dcm299ccyag4e/gov/Get hashmaliciousPhisherBrowse
                                                                                                                                                                • 151.101.130.49
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!s599af221dbfd41b9a607812ebc66d2cf&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VpSHltbG45MjdsQnBnZUJMcnhtMHM4QjRNbHFPTTJWd0ZlQTFNLWNhZ0lnRkE_ZT1aak8wczY&wd=target%28Sezione%20senza%20titolo.one%7C99ad2a4b-5ecc-495f-9ce8-040ac62eb8f2%2F%5BExternal%5D%20-%20Invoice%20%27s%208808-%7C9e6e973e-3cda-429a-a28f-c51dc242e5b1%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 151.101.194.137
                                                                                                                                                                https://invite.bublup.com/q6fU7gLtMrfSGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                • 151.101.128.217
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                UCLouvain.onepkgGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                BV-PUBLIC-ASNUSla.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 147.182.236.130
                                                                                                                                                                armv4l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 147.183.0.9
                                                                                                                                                                1.exeGet hashmaliciousMetasploitBrowse
                                                                                                                                                                • 147.182.192.25
                                                                                                                                                                5.exeGet hashmaliciousMetasploitBrowse
                                                                                                                                                                • 147.182.192.25
                                                                                                                                                                https://sucursal-virtual03.w3spaces.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                • 147.182.129.240
                                                                                                                                                                https://www.google.com/url?q=https://www.google.com/url?q%3DdCSMjVnvsqsqaP8pEWWm%26rct%3DSpPq9HncUaCXUtCZusX0%26sa%3Dt%26esrc%3DuZR6jk9A67Rj7RZhLuPE%26source%3D%26cd%3Deh0xIKCKpKh7i4kTt26p%26cad%3DVEVtMkQKVNr1KW4fxShi%26ved%3DNTDACygNXetEDbRT8YiY%26uact%3D%2520%26url%3Damp%252F%E2%80%8Breid%C2%ADopur%C2%ADificador%E2%80%8B.%E2%80%8Bc%C2%ADom.b%C2%ADr//////xone1/yzrog/c3R1YXJ0Lm1hcnN0b25Ac2VhYm9hcmRtYXJpbmUuY29t$%C3%A3%E2%82%AC%E2%80%9AGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                • 147.182.205.62
                                                                                                                                                                147.182.187.19-mips-2024-09-04T14_22_15.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 147.182.187.19
                                                                                                                                                                http://tsretires.co/CZNFFSNGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 147.182.154.199
                                                                                                                                                                https://www.aweber.com/z/r/?bGxsHGwcnLRMDGyMTEysDJxstEa0rBzMLOxsDAw=Get hashmaliciousUnknownBrowse
                                                                                                                                                                • 147.182.154.199
                                                                                                                                                                AS-CHOOPAUSwZU2edEGL3.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 204.80.129.14
                                                                                                                                                                belks.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                • 95.179.203.61
                                                                                                                                                                jew.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 66.42.126.74
                                                                                                                                                                nklx86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 66.42.54.66
                                                                                                                                                                splarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 45.76.22.31
                                                                                                                                                                nabmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 45.32.162.126
                                                                                                                                                                la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 45.32.140.17
                                                                                                                                                                kkkmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 44.40.163.28
                                                                                                                                                                prog.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                • 95.179.241.203
                                                                                                                                                                No context
                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                C:\Users\user\AppData\Local\Temp\nsbB463.tmp\Math.dllSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                  tKr6T60C1r.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      Setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        Setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          MDE_File_Sample_c30dd28cb119f2aa20ddabe8968b8cadbe80bcb2.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              bf.exeGet hashmaliciousNanoCore, GuLoaderBrowse
                                                                                                                                                                                bf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):106768
                                                                                                                                                                                  Entropy (8bit):4.022568243875038
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:2s7Fk3r1kDGsHhXCjk0Yct63CXBwNXLF/aJIYXxkxvRCR1vcdPk8dRmRypE3oXB1:2LknHStImBNubhBiQG9n1aFjKGcGx
                                                                                                                                                                                  MD5:94F6527A8764FEC8EB500A735F440E10
                                                                                                                                                                                  SHA1:BE68E61B418ED3C770326804C1F60B74F2FC8BF9
                                                                                                                                                                                  SHA-256:3B107E9BAE7C7E09DF454D34D9F634B1217071F2ABB36BD160A46E28E96FCBC8
                                                                                                                                                                                  SHA-512:3C2406AB62D63C353A9E0DA47E0FE05EC066EF8571337F29B29E53D7FC42B58AA87A2EF54DE1E74353B42980CA59FADED45656E4D74E738DAA4A47B433B2C31A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:....h... ...............P...............Z...(..._...h...................X.......e.n.-.C.H.;.e.n.-.G.B..............................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s
                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):109288
                                                                                                                                                                                  Entropy (8bit):4.022257181648018
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:IOtFu3VMkOGZ7vdRyZyjk0VBYyqKbtqNSLqJafJK278GxLCTR1v4K2OjJxmPypRg:IOkRjP3YRatw7Fh/i0GGnz6FTKFtO
                                                                                                                                                                                  MD5:B9CE0BE769165E2318AEF10352DE253B
                                                                                                                                                                                  SHA1:17E709032264AA12795378AD706453E6883D419A
                                                                                                                                                                                  SHA-256:067D4AF50F7593CBC40CEF3644E28348D0FAA14FAC46ECE1B6D2C347676EA6F5
                                                                                                                                                                                  SHA-512:2A649E4AC96BA57B034FB1E4CF670939DAFF723279AF6011C9C6DDC31619A795EFA408931B2113F6C08A449D792DA2B7FB26DB7B2B5FC1D4DB1F6E821398F9E9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:....h... ......p.......P...........p...\......a...8..............h...Z.......e.n.-.C.H.;.e.n.-.G.B...............X..............P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s
                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):108464
                                                                                                                                                                                  Entropy (8bit):4.025016461973968
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:atFvPv0kmGhlto82jk0ZGAjy9gAQNNL1VMJ9Dj8GxyIOR1v4XeQQUo1mI0ypU36d:hkDtTA+CASZyhaifGonivF1KnruEK7
                                                                                                                                                                                  MD5:64CE0F803773A13D9B0B1CDED4DB2429
                                                                                                                                                                                  SHA1:E8DBF5770DB1816C5C446F294152A0797B37AEBA
                                                                                                                                                                                  SHA-256:BEAEA48D3010FFCF45CFD1DB587C0B73EA35EDDD9B1DD333E3E9E63312268365
                                                                                                                                                                                  SHA-512:9CA128B3B7129A7E27CA83124D4E3A6FB2DAF17A687BB42B02BB9DB7BE8915140AE1BBA64D2ACA28F50177ACA924DDCCEAB107F31EBEF2D43BF07285B4BD2A44
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:....h... .......8.......P...........8...\.......a...................0...Z.......e.n.-.C.H.;.e.n.-.G.B............... ..............P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s
                                                                                                                                                                                  Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):69120
                                                                                                                                                                                  Entropy (8bit):6.024967061017882
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:GUZ9QC7V7IGMp2ZmtSX5p9IeJXlSM2tS:T97WSth5lwt
                                                                                                                                                                                  MD5:85428CF1F140E5023F4C9D179B704702
                                                                                                                                                                                  SHA1:1B51213DDBAEDFFFB7E7F098F172F1D4E5C9EFBA
                                                                                                                                                                                  SHA-256:8D9A23DD2004B68C0D2E64E6C6AD330D0C648BFFE2B9F619A1E9760EF978207A
                                                                                                                                                                                  SHA-512:DFE7F9F3030485CAF30EC631424120030C3985DF778993342A371BF1724FA84AA885B4E466C6F6B356D99CC24E564B9C702C7BCDD33052172E0794C2FDECCE59
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                  • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: tKr6T60C1r.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Setup (1).exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Setup (1).exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: MDE_File_Sample_c30dd28cb119f2aa20ddabe8968b8cadbe80bcb2.zip, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: bf.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: bf.exe, Detection: malicious, Browse
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w.................F.........................5.....5....:6....Rich...........PE..L.....Oa...........!................KG....................................................@.............................B.......(....................................................................................................................text...b........................... ..`.rdata..R...........................@..@.data............2..................@....reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):140288
                                                                                                                                                                                  Entropy (8bit):6.334087823000165
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:H5dnvmOEATceozVDkRasOCdUFZrR7beB2SK0XCC+W/ST+BeXZQUC5:ZdnvmsTceZUtCdUFZr9b4KznC5
                                                                                                                                                                                  MD5:9C7A4D75F08D40AD6F5250DF6739C1B8
                                                                                                                                                                                  SHA1:793749511C61B00A793D0AEA487E366256DD1B95
                                                                                                                                                                                  SHA-256:6EB17C527C9E7F7FEA1FDB2EA152E957B50A56796E53CE1E5946B165B82DEAEF
                                                                                                                                                                                  SHA-512:E85235307B85FFD3AAB76FF6290BEE0B3B9FD74C61A812B5355FE7B854D4C6B77BD521E52638D28E249A43D9EC7AA6F2670AF2B1C671091492C7FE19D6F9A4E6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......../.iTN.:TN.:TN.:.6.;^N.:.6.;.N.:.6.;@N.:.6.;UN.:...;AN.:...;DN.:...;{N.:.6.;_N.:TN.:'N.:B..;QN.:B..;UN.:B.%:UN.:TNM:UN.:B..;UN.:RichTN.:........................PE..L...z..f...........!...(.x...................................................`..............................................x...x....0..X....................@......0...............................p...@............................................text...0v.......x.................. ..`.rdata..\~...........|..............@..@.data...............................@....rsrc...X....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                  Entropy (8bit):5.814115788739565
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                                                                                                                                                  MD5:CFF85C549D536F651D4FB8387F1976F2
                                                                                                                                                                                  SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                                                                                                                                                  SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                                                                                                                                                  SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):997
                                                                                                                                                                                  Entropy (8bit):4.188896534234179
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:2E5KZbHOjOruFw6MLxENScRVar7FC53tK1Oqd3Aa0n:tAlHOjOX60ENvRVZKbEn
                                                                                                                                                                                  MD5:1636218C14C357455B5C872982E2A047
                                                                                                                                                                                  SHA1:21FBD1308AF7AD25352667583A8DC340B0847DBC
                                                                                                                                                                                  SHA-256:9B8B6285BF65F086E08701EEE04E57F2586E973A49C5A38660C9C6502A807045
                                                                                                                                                                                  SHA-512:837FA6BCBE69A3728F5CB4C25C35C1D13E84B11232FC5279A91F21341892AD0E36003D86962C8AB1A056D3BEEB2652C754D51D6EC7EEE0E0EBFE19CD93FB5CB0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:GIF89a............P..........4q...5j...O..F.].......................o..._.....5y.t........\....K>}...g..t....X...B..ET....t~....go..Jx...........|..U!f.|....>u.M.........w>..+r...|...A{.....t...E...b.8}....d....A.....R..y..l...w....G5u...{....t.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H..A....`pp....~.xR......d.......,...D...)2 .1.....N` R......(@......,8RDA../..XB....P.F .....#...b`F...#8p......<\.`.........A....n|.CH...........+... .E.....d`.@......;
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):39424
                                                                                                                                                                                  Entropy (8bit):4.684597989866362
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:njt65uI9oYzcCaHjl9Cb4I1f0AGhrHXoREnRxtIpH/u0abJ2v2DW9O9tk8ZwkpwD:noHtNQoRSIwTJB6Q/kPyBp6
                                                                                                                                                                                  MD5:A35CDC9CF1D17216C0AB8C5282488EAD
                                                                                                                                                                                  SHA1:ED8E8091A924343AD8791D85E2733C14839F0D36
                                                                                                                                                                                  SHA-256:A793929232AFB78B1C5B2F45D82094098BCF01523159FAD1032147D8D5F9C4DF
                                                                                                                                                                                  SHA-512:0F15B00D0BF2AABD194302E599D69962147B4B3EF99E5A5F8D5797A7A56FD75DD9DB0A667CFBA9C758E6F0DAB9CED126A9B43948935FE37FC31D96278A842BDF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........&.[.H.[.H.[.H.O.I.R.H.[.I...H...M.Y.H...L.Z.H...H.Z.H.....Z.H...J.Z.H.Rich[.H.................PE..L...n..c...........!.....T.........._........p............................... ............@..........................x......D...d...............................t....w..8...............................................D............................text....S.......T.................. ..`.rdata.......p.......X..............@..@.data....i...........d..............@....idata..A............v..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):24064
                                                                                                                                                                                  Entropy (8bit):5.819708895488079
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:n7U5CiIZ1ZC2RvhrTfldNuwQ5pk+BISivMyyOgqCoRUj+OvHxOuofnykhVQJrTU:YoZ1ZnhrTfldqk7Yyy94RxOcVQJrT
                                                                                                                                                                                  MD5:F4D89D9A2A3E2F164AEA3E93864905C9
                                                                                                                                                                                  SHA1:4D4E05EE5E4E77A0631A3DD064C171BA2E227D4A
                                                                                                                                                                                  SHA-256:64B3EFDF3DE54E338D4DB96B549A7BDB7237BB88A82A0A63AEF570327A78A6FB
                                                                                                                                                                                  SHA-512:DBDA3FE7CA22C23D2D0F2A5D9D415A96112E2965081582C7A42C139A55C5D861A27F0BD919504DE4F82C59CF7D1B97F95ED5A55E87D574635AFDB7EB2D8CADF2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.'..fI_.fI_.fI_3.H^.fI_.fH_?fI_.8M^.fI_.8I^.fI_.8._.fI_.8K^.fI_Rich.fI_........PE..L...`..Z...........!.....>..........E........P............................................@..........................X......@Z..P....p..........................H....X...............................................P...............................text...W<.......>.................. ..`.rdata.......P.......B..............@..@.data...@....`.......R..............@....rsrc........p.......T..............@..@.reloc..H............X..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):318525781
                                                                                                                                                                                  Entropy (8bit):6.931313706371873
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3145728:EEnqgvUBRlhK9QJiDS610scieJq1SXCSnsmdAGonTn:EEIKe0Djq7hCSkH
                                                                                                                                                                                  MD5:1E82AC21A0AB4FB084013AC7F54B3647
                                                                                                                                                                                  SHA1:152308A3F71C6CB7EADC4A6ECE3991E679CFC92F
                                                                                                                                                                                  SHA-256:6A776340A1B9EC3E8094D3B46C247A3144F882D57AD976E6467407B8E09C3204
                                                                                                                                                                                  SHA-512:A2F2C3C83F2FA83EEDBC3D70BF60E7DD16794B7DACD41FF2DA225034349ED2FDA070BA12F4E5E880A5B5FD81FA58B9C115B9A5812728575750704647654FDE89
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.7......,.......,.......D...=...........^6......\7..............................................................m...........................................................................................................................................................................3................2..................................................................................................................................j.......................k...................................................................................................................s..........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Setup.exe
                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):93386616
                                                                                                                                                                                  Entropy (8bit):7.99999306217129
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:1572864:52KX1mfH5AoIZnp9/pkhKzHjrSADzxet6X3mRsDqpszbyxjpB3ayh1sN1KGoMy1u:5jExAJh/pksTnFet6mu2G0jptggJ+flP
                                                                                                                                                                                  MD5:84EE733F8014D22DAD2DFEF725489980
                                                                                                                                                                                  SHA1:950A437488464103B9BF34610962C22192585BFC
                                                                                                                                                                                  SHA-256:F42D2BF4A50AB0CDB4A1C43964F0429C4663E27C76D8C61AFA174A531A7819A1
                                                                                                                                                                                  SHA-512:132C9BE1217804B73F8A99EA44D702E9DA0782CB6BBCC80DB2C2C72BDA1A93D06B2ADEF1B464F9163311F7482B2400553BA082C0F7F3CCF3B42C8C9B881306EB
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@.......................... ............@.............................................HO.......... ..X)...........................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata... ...............................rsrc...HO.......P..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Setup.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):140288
                                                                                                                                                                                  Entropy (8bit):6.334087823000165
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:H5dnvmOEATceozVDkRasOCdUFZrR7beB2SK0XCC+W/ST+BeXZQUC5:ZdnvmsTceZUtCdUFZr9b4KznC5
                                                                                                                                                                                  MD5:9C7A4D75F08D40AD6F5250DF6739C1B8
                                                                                                                                                                                  SHA1:793749511C61B00A793D0AEA487E366256DD1B95
                                                                                                                                                                                  SHA-256:6EB17C527C9E7F7FEA1FDB2EA152E957B50A56796E53CE1E5946B165B82DEAEF
                                                                                                                                                                                  SHA-512:E85235307B85FFD3AAB76FF6290BEE0B3B9FD74C61A812B5355FE7B854D4C6B77BD521E52638D28E249A43D9EC7AA6F2670AF2B1C671091492C7FE19D6F9A4E6
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......../.iTN.:TN.:TN.:.6.;^N.:.6.;.N.:.6.;@N.:.6.;UN.:...;AN.:...;DN.:...;{N.:.6.;_N.:TN.:'N.:B..;QN.:B..;UN.:B.%:UN.:TNM:UN.:B..;UN.:RichTN.:........................PE..L...z..f...........!...(.x...................................................`..............................................x...x....0..X....................@......0...............................p...@............................................text...0v.......x.................. ..`.rdata..\~...........|..............@..@.data...............................@....rsrc...X....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Setup.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                  Entropy (8bit):5.814115788739565
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                                                                                                                                                  MD5:CFF85C549D536F651D4FB8387F1976F2
                                                                                                                                                                                  SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                                                                                                                                                  SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                                                                                                                                                  SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Setup.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):997
                                                                                                                                                                                  Entropy (8bit):4.188896534234179
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:2E5KZbHOjOruFw6MLxENScRVar7FC53tK1Oqd3Aa0n:tAlHOjOX60ENvRVZKbEn
                                                                                                                                                                                  MD5:1636218C14C357455B5C872982E2A047
                                                                                                                                                                                  SHA1:21FBD1308AF7AD25352667583A8DC340B0847DBC
                                                                                                                                                                                  SHA-256:9B8B6285BF65F086E08701EEE04E57F2586E973A49C5A38660C9C6502A807045
                                                                                                                                                                                  SHA-512:837FA6BCBE69A3728F5CB4C25C35C1D13E84B11232FC5279A91F21341892AD0E36003D86962C8AB1A056D3BEEB2652C754D51D6EC7EEE0E0EBFE19CD93FB5CB0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:GIF89a............P..........4q...5j...O..F.].......................o..._.....5y.t........\....K>}...g..t....X...B..ET....t~....go..Jx...........|..U!f.|....>u.M.........w>..+r...|...A{.....t...E...b.8}....d....A.....R..y..l...w....G5u...{....t.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H..A....`pp....~.xR......d.......,...D...)2 .1.....N` R......(@......,8RDA../..XB....P.F .....#...b`F...#8p......<\.`.........A....n|.CH...........+... .E.....d`.@......;
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Setup.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):39424
                                                                                                                                                                                  Entropy (8bit):4.684597989866362
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:njt65uI9oYzcCaHjl9Cb4I1f0AGhrHXoREnRxtIpH/u0abJ2v2DW9O9tk8ZwkpwD:noHtNQoRSIwTJB6Q/kPyBp6
                                                                                                                                                                                  MD5:A35CDC9CF1D17216C0AB8C5282488EAD
                                                                                                                                                                                  SHA1:ED8E8091A924343AD8791D85E2733C14839F0D36
                                                                                                                                                                                  SHA-256:A793929232AFB78B1C5B2F45D82094098BCF01523159FAD1032147D8D5F9C4DF
                                                                                                                                                                                  SHA-512:0F15B00D0BF2AABD194302E599D69962147B4B3EF99E5A5F8D5797A7A56FD75DD9DB0A667CFBA9C758E6F0DAB9CED126A9B43948935FE37FC31D96278A842BDF
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........&.[.H.[.H.[.H.O.I.R.H.[.I...H...M.Y.H...L.Z.H...H.Z.H.....Z.H...J.Z.H.Rich[.H.................PE..L...n..c...........!.....T.........._........p............................... ............@..........................x......D...d...............................t....w..8...............................................D............................text....S.......T.................. ..`.rdata.......p.......X..............@..@.data....i...........d..............@....idata..A............v..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Setup.exe
                                                                                                                                                                                  File Type:PC bitmap, Windows 3.x format, 164 x 314 x 4, image size 26376, resolution 2834 x 2834 px/m, cbSize 26494, bits offset 118
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):26494
                                                                                                                                                                                  Entropy (8bit):1.9568109962493656
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:Qwika6aSaaDaVYoG6abuJsnZs5GhI11BayNXPcDrSsUWcSphsWwlEWqCl6aHAX2x:Qoi47a5G8SddzKFIcsOz3Xz
                                                                                                                                                                                  MD5:CBE40FD2B1EC96DAEDC65DA172D90022
                                                                                                                                                                                  SHA1:366C216220AA4329DFF6C485FD0E9B0F4F0A7944
                                                                                                                                                                                  SHA-256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
                                                                                                                                                                                  SHA-512:62990CB16E37B6B4EFF6AB03571C3A82DCAA21A1D393C3CB01D81F62287777FB0B4B27F8852B5FA71BC975FEAB5BAA486D33F2C58660210E115DE7E2BD34EA63
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:BM~g......v...(.......:............g..................................................................................DDD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@..DDD....DDDDDD........................................DDDDDDDDDD....DDDDDDDDD........DD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDD@@@@DDDDDDDDDD@@@@@@D..DD....DDDDDDD......................................DDDDDDDDDD....DDDDDDDDDD......D..D@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@DDD..D.....DDDDDD......................................DDDDDDDDD.....DDDDDDDDD......DDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@@DDDD.......DDDDDD.....................................DDDDDDDDDD....DDDDDDDDDD.....DDDDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@DDDDDD.......DDDDDD....................................DDDDDDDDD....DDDDDDDDDD......DDDDDD..@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Setup.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9728
                                                                                                                                                                                  Entropy (8bit):5.158136237602734
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:o0svUu3Uy+sytcS8176b+XR8pCHFcMcxSgB5PKtAtgt+Nt+rnt3DVEB3YcNqkzfS:o0svWyNO81b8pCHFcM0PuAgkOyuIFc
                                                                                                                                                                                  MD5:6C3F8C94D0727894D706940A8A980543
                                                                                                                                                                                  SHA1:0D1BCAD901BE377F38D579AAFC0C41C0EF8DCEFD
                                                                                                                                                                                  SHA-256:56B96ADD1978B1ABBA286F7F8982B0EFBE007D4A48B3DED6A4D408E01D753FE2
                                                                                                                                                                                  SHA-512:2094F0E4BB7C806A5FF27F83A1D572A5512D979EEFDA3345BAFF27D2C89E828F68466D08C3CA250DA11B01FC0407A21743037C25E94FBE688566DD7DEAEBD355
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L.....Oa...........!.........0......g........0............................................@..........................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..~............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Setup.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):24064
                                                                                                                                                                                  Entropy (8bit):5.819708895488079
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:n7U5CiIZ1ZC2RvhrTfldNuwQ5pk+BISivMyyOgqCoRUj+OvHxOuofnykhVQJrTU:YoZ1ZnhrTfldqk7Yyy94RxOcVQJrT
                                                                                                                                                                                  MD5:F4D89D9A2A3E2F164AEA3E93864905C9
                                                                                                                                                                                  SHA1:4D4E05EE5E4E77A0631A3DD064C171BA2E227D4A
                                                                                                                                                                                  SHA-256:64B3EFDF3DE54E338D4DB96B549A7BDB7237BB88A82A0A63AEF570327A78A6FB
                                                                                                                                                                                  SHA-512:DBDA3FE7CA22C23D2D0F2A5D9D415A96112E2965081582C7A42C139A55C5D861A27F0BD919504DE4F82C59CF7D1B97F95ED5A55E87D574635AFDB7EB2D8CADF2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.'..fI_.fI_.fI_3.H^.fI_.fH_?fI_.8M^.fI_.8I^.fI_.8._.fI_.8K^.fI_Rich.fI_........PE..L...`..Z...........!.....>..........E........P............................................@..........................X......@Z..P....p..........................H....X...............................................P...............................text...W<.......>.................. ..`.rdata.......P.......B..............@..@.data...@....`.......R..............@....rsrc........p.......T..............@..@.reloc..H............X..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Fri Oct 25 14:14:38 2024, mtime=Thu Oct 31 10:15:18 2024, atime=Fri Oct 25 14:14:38 2024, length=3116888, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1857
                                                                                                                                                                                  Entropy (8bit):3.4896032377536437
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:8UdvPvmk7yAamN6RknwtkkyHiO/7mzqyFm:8UVPvmk7RlkknOyHiGyF
                                                                                                                                                                                  MD5:5F03D7A9870A4E6DD2A4400F81FEE84A
                                                                                                                                                                                  SHA1:885B989A99351BABCD51EF8E2F0E1E8ADF55D1A8
                                                                                                                                                                                  SHA-256:725666221C168219BC3E1D1863C0B28BB86364CE2C9A20289A389CCB6A093BC9
                                                                                                                                                                                  SHA-512:B7FCCF806964DB4334B5EA9F26608C6DDEE0BA0DEC9A799F590A4E46BB42093CA5E8B3DF8AD23481231E64801D7C7AB982E5CBD601A1E3095DBF29532F70A18E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:L..................F.@.. .....y..&..J..*.+....y..&..X./.....................0.:..DG..Yr?.D..U..k0.&...&......vk.v......j..+...N.*.+......t...CFSF..1....._Y.Y..PCAPPS~1....t.Y^...H.g.3..(.....gVA.G..k...F......_Y.Y_Y.Y....V.....................:...P.C.A.p.p.S.t.o.r.e...D.j.2.X./.YY.y .PCAPPS~1.EXE..N......YY.y_Y.Y..............................P.c.A.p.p.S.t.o.r.e...e.x.e.......W...............-.......V.............$&.....C:\Users\user\PCAppStore\PcAppStore.exe..+.....\.....\.....\.....\.....\.....\.P.C.A.p.p.S.t.o.r.e.\.P.c.A.p.p.S.t.o.r.e...e.x.e...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.P.C.A.p.p.S.t.o.r.e.../.i.n.i.t. .d.e.f.a.u.l.t. .s.h.o.w.M.(.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.P.C.A.p.p.S.t.o.r.e.\.p.c.a.p.p.s.t.o.r.e...i.c.o.........%USERPROFILE%\PCAppStore\pcappstore.ico.............................................................................................................................................................................................................................%
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):586584
                                                                                                                                                                                  Entropy (8bit):6.337989770444409
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:BYnWgtbxN7L7kYcMB/cA4hxWbZKcXErHNkQLtZ9wNmCc0r93SFzd7FSAaxXDj5w:BYnWC7sQB/cA4nLrtkWemCn9YBUxXXy
                                                                                                                                                                                  MD5:693221C78FDC00A0F87FB3D1381308D4
                                                                                                                                                                                  SHA1:5ABD1481B0918A1815B542BFCB2EAD542C233DB8
                                                                                                                                                                                  SHA-256:6BB4786AB76767D1F9B2E19FD1A20F2F76CF1BB96127FC26741F2BE609E7680D
                                                                                                                                                                                  SHA-512:A58F0A1EA54ED94EDF3129088D89F2064F7D93ECD30F9590307963B287C8FF45580DC4D9A48F6D6C4AF72DB6E1E82EEF0EA3E4BF756B93B159C3CDE808041CFD
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................f....f....f...............g.....gH.... ....g....Rich...........PE..d......g.........."....).....V.................@.....................................x....`.................................................P............G...P..PR......X)..........P...T.......................(.......@............................................text............................... ..`.rdata...m.......n..................@..@.data....<....... ..................@....pdata..PR...P...T... ..............@..@.rsrc....G.......H...t..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3116888
                                                                                                                                                                                  Entropy (8bit):5.959240683924359
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:V9kabuTUmENsEyg1IgoPYbvE8C9BHv3QJTbiNG8g9MEiYQgsSryyH2mtJXKMCSd+:V5bGEXi8mPY9pMFxu7cnZN3
                                                                                                                                                                                  MD5:4B88D8ADA8D22622C30D581FC38EAA52
                                                                                                                                                                                  SHA1:0980A7B75DB94035A5DE1696210648ACB95ACEDE
                                                                                                                                                                                  SHA-256:D4DE255AE1109391E4A4A967A8AD66DFB70FCCA7DB47777E40815F4E7B19F2A2
                                                                                                                                                                                  SHA-512:0F87422498ED3C60ED21CDA492D038D10509E3B40E5E9D7614B6CB0EF903E241AD1BA9C2F67B43D9DA3980990735A5E0C325002E43E0A41CB12947E2DBECF19F
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l4 O.ZsO.ZsO.Zs.uYrG.Zs.u_r..Zs_.^r\.ZsFu.sM.Zs_.YrC.Zs_._r$.Zs.u^rX.Zs.u\rN.Zs.u[rf.ZsO.[s..Zs..^rM.Zs.._r~.Zs...sN.ZsO..sN.Zs..XrN.ZsRichO.Zs........PE..d......g.........."....)..&..........+"........@.............................P0....../...`...................................................*......./.P^....-......f/.X)... 0..&..0").p....................$).(.... ).@.............&.H............................text.....&.......&................. ..`.rdata...`....&..b....&.............@..@.data...H.... +.......+.............@....pdata........-.......,.............@..@.rsrc...P^..../..`..................@..@.reloc...&... 0..(...>/.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):146
                                                                                                                                                                                  Entropy (8bit):4.577360416859904
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:TKPyFfliFRNAl2sIaRjyM1KOTxLELMZ4MKLJF8EelYq8AsXJVVWM4v:TyyFflmSssI+j1NLELM6MKn8EquZVVCv
                                                                                                                                                                                  MD5:2845450EA9D938CFEA9809CA0C827F12
                                                                                                                                                                                  SHA1:8DE2189530DA5923365436C37E4C55C500AC3FBF
                                                                                                                                                                                  SHA-256:7FDADB3CA5B81C6D1C58A20610921BF89D63DC65B77BE982F422C6FD2A13F166
                                                                                                                                                                                  SHA-512:7D19FE6E9DD51BB880FD6FBB7EE126C8078771EE5166D53F312B04D117CE2897CBB6DFB5E5627314C3CF8B56F7A2BBF5B9D38258E7912B0AC5D420B611B7C363
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:Fhis folder contains the PC App Store for Microsoft Windows.....For additional information, please visit https://pcapp.store/?p=lpd_appstore-faq..
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2281
                                                                                                                                                                                  Entropy (8bit):5.17652750887416
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:YZ1HdtyDF9h+3ZMqr8ZPfOqfYLkGYOOzfhrE+ynSaQ876yFmgkM92dmOvbO8P:oNdA8pMtZPPALkOOzVpynLQ87lFmgkDt
                                                                                                                                                                                  MD5:AD62CE59415B726196B733B7DB980E13
                                                                                                                                                                                  SHA1:DEDF5827B5400124DEF08AE83F2C9D301F5691D8
                                                                                                                                                                                  SHA-256:DD722396EF595F17EBC674EA6835048351CC6EF2899CFF70B444116BF03A0402
                                                                                                                                                                                  SHA-512:E91F2B8A8F56279A372403CBAA7A1A85677599C3754BBD23CD03C8A7F42F8DBDDFEA6832639A0AC083D12D72F7F4DEF09D8C00801CFD5240A22563F358D0F650
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"system_stats":{"os_name":"Microsoft+Windows+10+Pro","os_installdate":"20231003095718%2E000000%2B060","os_processes":"113","os_architecture":"64-bit","os_virtmem":"8387636","os_mem":"4193332","cpu_name":"Intel%28R%29+Core%28TM%292+CPU+6600+%40+2%2E40+GHz","cpu_maxclock":"2000","cpu_cores":"4","cpu_logicalproc":"1","pc_vendor":"VMware%2C+Inc%2E","pc_version":"None","gpu_name":"OT7KN3T6","gpu_ram":"0","gpu_bitsperpixel":"32","gpu_x":"1280","gpu_y":"1024","disk_name":"1EETMO5E+SCSI+Disk+Device","disk_size":"412300001200","sec_as":"","sec_av":"Windows+Defender","sec_fw":"","bios_releasedate":"20221121000000%2E000000%2B000"},"pcapps":{"0":"7-Zip+23%2E01+%28x64%29","1":"Mozilla+Firefox+%28x64+en-US%29","2":"Mozilla+Maintenance+Service","3":"Microsoft+Office+Professional+Plus+2019+-+en-us","4":"Microsoft+Visual+C%2B%2B+2022+X64+Additional+Runtime+-+14%2E36%2E32532","5":"Office+16+Click-to-Run+Licensing+Component","6":"Office+16+Click-to-Run+Extensibility+Component+64-bit+Registration","7":"A
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):73
                                                                                                                                                                                  Entropy (8bit):4.089026662492467
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YGVE8fptxgDQLRv6zjQJNRvUXZ5:YGFRt9IoNaZ5
                                                                                                                                                                                  MD5:3024A54E0C352ABE5EB5F753CA4828DA
                                                                                                                                                                                  SHA1:DF0206851654405C8E5C2D3BC96FB536B8C2DCBF
                                                                                                                                                                                  SHA-256:3CD0A703506C7394D6115D9FF721516560894358AEF07459F30D8930DF6C3B61
                                                                                                                                                                                  SHA-512:D9D44051DF56B29AA596EE38463B781DBE27F917F7DAE1B2420122616DA108520429DDA58C75C7E6B2D41093F83C5A4BAE96024885AF3956F23A3CE5BD3F9358
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"cpg":"default","inst_excl":null,"inst_addon":null,"inst_advanced":null}
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):93880
                                                                                                                                                                                  Entropy (8bit):6.891280387415397
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:2msAYBdTU9fEAIS2PEtu3rLFn22G9RowU49TV1Z43kUFInU73ALu:FfY/TU9fE9PEtubZrMtkkxUUi
                                                                                                                                                                                  MD5:CD8B6F1BD281C288FB3F68925639B424
                                                                                                                                                                                  SHA1:25EA108C45905418B8FDA2FCCF5ADA0EDE2710E5
                                                                                                                                                                                  SHA-256:808FE10CBF09F21359E1D61860BFCDDE553F5CDA38723ECD0636FA25F652121D
                                                                                                                                                                                  SHA-512:A05C60EA499BEA246FF0CB3308108862CDC56BC44A4E14F546FE8AF4C52172F73F5973EBA03FF1F2BB1C575C15BF62421034C02AFA703D093B986F95A999E1B6
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@.......................... ......f.....@.............................................HO..........`E..X)...........................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata... ...............................rsrc...HO.......P..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):276312
                                                                                                                                                                                  Entropy (8bit):6.155274238783893
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:JNh5y0IKTcOq1wpRsrIA/uuNT4KddgLA/exq10mMfnW9L/or6RMr4T+cnOMX4Hen:jyJKA5KKdWLA/GZhnWlV94+3H3
                                                                                                                                                                                  MD5:11F3801CB9FF046D6075F681971C4EB8
                                                                                                                                                                                  SHA1:91572872A265185E7F9793B50C5257B511707B36
                                                                                                                                                                                  SHA-256:5BD22345C42FC1B7C89C281C9247BC81DBBDB4C8EF4DA76E2A9D86589D8CC118
                                                                                                                                                                                  SHA-512:B7E1A5F391E112AAC0CFA8239AD5AE784161C8734C9A4F3EF386FF617915F7AC769A5DB790B66BD95E6DAB8BAABCC4E51DE31D614193CB69909DF393DC77A021
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........P........................H............Q.......Q.......Q..................t....P.......P&.......N......P......Rich............................PE..d......g.........."....).............,.........@.............................p...........`.....................................................x........G.......1......X)...`.......O..p....................Q..(...PN..@............................................text............................... ..`.rdata..............................@..@.data....%...........|..............@....pdata...1.......2..................@..@.rsrc....G.......H..................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:modified
                                                                                                                                                                                  Size (bytes):40940408
                                                                                                                                                                                  Entropy (8bit):7.999404871915945
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:786432:hlonUQSCQ2cnGK1CXK3EquppO9757eJ9Tz093mGc9Dv2eaH5PlLQsPDs6VJ:joPSCQ2cdCXK3Eq8pI+9To9WT9DPad1T
                                                                                                                                                                                  MD5:F232E3873A1692C9BC5A349199555045
                                                                                                                                                                                  SHA1:961861915D32851866BABA8BAB7F9528C74E2AA3
                                                                                                                                                                                  SHA-256:9F35C01FF7901292A2591240572E33B4CD54CAD284AA59926D85B1CDC3657CD7
                                                                                                                                                                                  SHA-512:B1B28560EFB72D4645F093690B7E1C784365A1B6EC72B9C9900680C3C90511B41E87D27675FDEA4FB41782A103C436E5B194A8FADEE6CC5258C13023F7E78C3D
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......aW..%6.%6.%6.1].,6.%6..6.wC..6.wC.76.wC.,6.1].)6.1]."6.1].6..C.q6..C..$6.%6{.$6..C.$6.Rich%6.........PE..d.....f.........."..........\.................@.............................P......z.q...`.....................................................d.......(....P...*..@Tp.8_...@.......g..8............................g..8............................................text............................... ..`.rdata..*...........................@..@.data...._..........................@....pdata...*...P...,..................@..@_RDATA..............................@..@.rsrc...(...........................@..@.reloc.......@......................@..B........................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2312704
                                                                                                                                                                                  Entropy (8bit):6.449649685576397
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:gg6wrmvfu6ZPfRFq8BcvDEzT3CuaMUgKS:H8Zn3Ci
                                                                                                                                                                                  MD5:E472E46BDFD736351D4B086B4C4CA134
                                                                                                                                                                                  SHA1:1AA886F0CB23B3D322A43BE797D411FCA84D82A7
                                                                                                                                                                                  SHA-256:E825A252B5C5C9C2DE8A6A6ADE12A7F9CD0040F6A20E6EE44BA659034E6D5223
                                                                                                                                                                                  SHA-512:173F5A7ABDFEA01C9C21EC716CBA14EEC4539DA45E5734B3FD1E0688E1C22E4718BD701C25C8040D20CF48867E2A67EF2ABA46380BAB9AB1F7A42BD66FD33AFB
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........."..........R.......R.........@.............................0$...........`.........................................',.......,..d....0........................$.@!..l...8...................@...(.......8............4..........`....................text...X........................... ..`.rdata..............................@..@.data............F..................@....pdata..............................@..@.gxfg...P........0..................@..@.retplne.............N...................tls.................P..............@....voltbl.D............T..................CPADinfo8............V..............@..._RDATA...............X..............@..@malloc_h0.... .......Z.............. ..`.rsrc........0.......\..............@..@.reloc..@!....$.."...(#.............@..B................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9560433
                                                                                                                                                                                  Entropy (8bit):4.8475056659478915
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:/28lTEaiPJK0PJgVEv+F26vbV2f2EvYvAKMc/+uBPJ1PJLPJ1PJOPJDKspVosXxY:/2ETWgqSq+sIp2+qO1McdLRPiY2zXO
                                                                                                                                                                                  MD5:7A32B7C762C76BD3EE38E3E998705899
                                                                                                                                                                                  SHA1:E1C611A57115374A48CD84619BD06E43021B7352
                                                                                                                                                                                  SHA-256:726276A62DB14DD751F32B77200E90A8000712BD256ED038BEA928C6AEF0C892
                                                                                                                                                                                  SHA-512:9FE66FE4479915B0EFE12ADFB386BA251B2C2AF8CCD92B4D67F61C9D2AE537C6D3512E4379AFF10EAB3CD433FC1EDEC702E63DDFE4F83769A746FF249288D4DA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Generated by licenses.py; do not edit. --><!doctype html>..<html>..<head>..<meta charset="utf-8">..<meta name="viewport" content="width=device-width">..<meta name="color-scheme" content="light dark">..<title>Credits</title>..<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">..<link rel="stylesheet" href="chrome://credits/credits.css">..</head>..<body>..<span class="page-title">Credits</span>..<a id="print-link" href="#" hidden>Print</a>..<label class="show show-all" tabindex="0">..<input type="checkbox" hidden>..</label>..<div class="open-sourced">.. Chromium software is made available as source code.. <a href="https://source.chromium.org/chromium">here</a>...</div>....<div style="clear:both; overflow:auto;"> Chromium <3s the following projects -->..<div class="product">..<span class="title">2-dim General Purpose FFT (Fast Fourier/Cosine/Sine Transform) Package</span>..<span class="homepage"><a href="http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html">h
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4916712
                                                                                                                                                                                  Entropy (8bit):6.398049523846958
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:KCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvhiD0N+YEzI4og/RfzHLeHTRhFRNc:xG2QCwmHPnog/pzHAo/A6l
                                                                                                                                                                                  MD5:2191E768CC2E19009DAD20DC999135A3
                                                                                                                                                                                  SHA1:F49A46BA0E954E657AAED1C9019A53D194272B6A
                                                                                                                                                                                  SHA-256:7353F25DC5CF84D09894E3E0461CEF0E56799ADBC617FCE37620CA67240B547D
                                                                                                                                                                                  SHA-512:5ADCB00162F284C16EC78016D301FC11559DD0A781FFBEFF822DB22EFBED168B11D7E5586EA82388E9503B0C7D3740CF2A08E243877F5319202491C8A641C970
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d...^.}`.........." ......8..........<).......................................K.....:FK...`A........................................`%G.x....(G.P.....J.@.....H.......J..%....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2028032
                                                                                                                                                                                  Entropy (8bit):6.64708834859118
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:x+QrVq8lxXjKAri3/8XLpvdZ4RAfdDY0K1w/cjWsdSJNTtMfxTCC:pdlNBfXt16RsFY0K3jWsdQVtM0C
                                                                                                                                                                                  MD5:5FFF6F0423A38BFAF174CB670650F4F9
                                                                                                                                                                                  SHA1:13ECD1C4784A5A178A998E9FC0DC08F556121712
                                                                                                                                                                                  SHA-256:D4E6FC4E1BC6CB5B3EF7010E61D3A65E97804FB20346CEE657688339075B2727
                                                                                                                                                                                  SHA-512:E6FF0EA9F6196470F6E094D0AB655FB527C28FC2B2A5D126A10C1F4185C0DFF5ED4F19E7ED717D67DF324562B7AA56ED87AA0BD396A6BA722D3141B9F30FC41B
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........." .........D......0.........................................c...........`A.........................................T.......Z..(.....c.0.....b..|............c..2...<..8....................;..(....<..8...........8^..`............................text............................... ..`.rdata..\7.......8..................@..@.data....D......"..................@....pdata...|....b..~..................@..@.gxfg....,....c.....................@..@.retplne.....@c..........................tls.........Pc.....................@....voltbl.8....`c........................._RDATA.......pc.....................@..@.rsrc...0.....c.....................@..@.reloc...2....c..4..................@..B................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):10717392
                                                                                                                                                                                  Entropy (8bit):6.282534560973548
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:196608:hpgPBhORiuQwCliXUxbblHa93Whli6Z86WOH:n8wkDliXUxbblHa93Whli6Z8I
                                                                                                                                                                                  MD5:E0F1AD85C0933ECCE2E003A2C59AE726
                                                                                                                                                                                  SHA1:A8539FC5A233558EDFA264A34F7AF6187C3F0D4F
                                                                                                                                                                                  SHA-256:F5170AA2B388D23BEBF98784DD488A9BCB741470384A6A9A8D7A2638D768DEFB
                                                                                                                                                                                  SHA-512:714ED5AE44DFA4812081B8DE42401197C235A4FA05206597F4C7B4170DD37E8360CC75D176399B735C9AEC200F5B7D5C81C07B9AB58CBCA8DC08861C6814FB28
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html ......E.......E.......E..P/...E.../...E..P7...E...7...E...h...F...h.. F..Pi..0F......DF.....WF.....jF..P...}F.......F..`....F.......F.. ....F.......F..0....F.......G......G......(G.....;G..@...NG......aG.....tG.......G.......G..@....G.......G.......G.......G..P....G.......H.......H..P...2H......EH..`...UH......hH......yH..P....H.......H.......H..`....H.......H.......H..P....I.......I......-I..@...=I......PI......aI..@...uI.......I...0...I.. 1...I..p1...I...e...I...e...I...i...I..`i...J...i..)J...K..BJ..p...^J..."'.uJ..P.'..J....'..J...5'..J..06'..J...>'..J..P?'..K...D'..K...F'.0K...H'.IK...V'.hK....(..K....(..K..P.)..K....)..K..pW*..K..P.*..L...*+.?L..p.+.bL....+..L...U,..L....,..L....,..L....,..L..@.,..M....,.-M..P.-.IM.. e-.`M...e-.~M...R/..M.../..M..0.0..M..@.0..M..P.0..M....0..N....0.!N...,0.9N...,0.NN..0-0.fN...-0.vN...Y0..N...Z0..N..
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):454144
                                                                                                                                                                                  Entropy (8bit):6.3485070297294985
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:yLSe7mxAked1dLX9ValhL1IA9SbD/9PAE:yExAkedHLX9VC9OKE
                                                                                                                                                                                  MD5:7255FCCD39F330CA2123F380B4967E0A
                                                                                                                                                                                  SHA1:C8E0E1A3E129DF7AB8922F039FFDBBA20DFBA8E2
                                                                                                                                                                                  SHA-256:22C2E5452FB01513C331B9E88313830C96EB3E554FAB942AFCBD6FB8702DF730
                                                                                                                                                                                  SHA-512:ECD66B0A43AEFD2C4721CD574D2394A2A9069B5258E310A0FC16C3919FD2505BFE91DB2FF8E4B5C7EF0187C86B167004659D15943F5BE6DF42BBFC297FB42119
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........." .................7....................................................`A........................................`...h.......(.......x........A..............(...L...8...................0...(....)..8............... ............................text...2........................... ..`.rdata...}.......~..................@..@.data....O...`... ...H..............@....pdata...A.......B...h..............@..@.gxfg...`%.......&..................@..@.retplne.....0...........................tls....!....@......................@....voltbl.8....P.........................._RDATA.......`......................@..@malloc_h0....p...................... ..`.rsrc...x...........................@..@.reloc..(...........................@..B........................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8058880
                                                                                                                                                                                  Entropy (8bit):6.448026576223661
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:98304:XUoMnbHa6h5CmPt75W2+G15kI6a7Xm3rC:gDTCe4rt/aTCr
                                                                                                                                                                                  MD5:6CD8726BEEFCFA69B48EAB1362A5CAD5
                                                                                                                                                                                  SHA1:F4249179B86C0A870C55E6C5A263180C77017E81
                                                                                                                                                                                  SHA-256:2636DA528EDCAEC9834255A92411BD5DA921D793825D74CEB997E336A0DBD393
                                                                                                                                                                                  SHA-512:0F6600315B0E1B5371BB39290E5417EBAA0F3C7FB47EEF32D73AFCE299722A426DD244FD3775D88FCEB6F170F16B23B099244EE825F7F8185D58F1BF28583515
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........." ......^...........Z.......................................{...........`A.........................................2r.......s.d.....z.......x.HX............{.|...$.q.8.....................q.(.....p.8.............s.....@1r.@....................text.....^.......^................. ..`.rdata..d....0^.......^.............@..@.data.........s.......s.............@....pdata..HX....x..Z...pw.............@..@.gxfg....,...pz.......y.............@..@.retplne......z.......y..................tls....Q.....z.......y.............@....voltbl.D.....z.......y................._RDATA........z.......y.............@..@malloc_h0.....z.......z............. ..`.rsrc.........z.......z.............@..@.reloc..|.....{.......z.............@..B........................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):502905
                                                                                                                                                                                  Entropy (8bit):5.409605383978337
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:Mqyim2uho5EnirXKhaG1B2+H2JynyaH4IFzZo0vgElgA2W0PSq+2ss30fzO75g6p:U2uhounkXyd1B2+H2JynyaH4IFzZo0ve
                                                                                                                                                                                  MD5:8032CB8A1B40AC85ACBEAFD6514BE668
                                                                                                                                                                                  SHA1:EE15C360BD913FFEC94E9E36224548CA83B2564C
                                                                                                                                                                                  SHA-256:1762EB36E254C02A50ED089ED737235FD7A64C0D234581612ACA56F6398CAC97
                                                                                                                                                                                  SHA-512:956241DA1EE60C648417C6BF3921554F1F19AB17163DBDA764AE0DC21E1729C9357BFB900B1F948D2C649F9D53DA7CEFF3128B8CFAB34FD03053A8C37C663F5D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........$&).e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.(...y.....z.=...|.C...}.U.....].....b.....j.....r.....z.................................................................Y.................&.......................).................H.....]...........#.....X.....q.................9.....G.......................*.......................4................./.....L.................:.....L.................6.....E.................T.....j...........R.......................G.....d.....u.................,.....9.............................I.......................?.......................%.....m.......................6.....].....f.................(.....1.................`.....w.................:.....R.......................5...............................................P.............................~.......................~...................................p.................] ..... ..... .....!.....!.....!.....!....."....Y"....}"....."....."....9#....d#
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):813426
                                                                                                                                                                                  Entropy (8bit):4.915984741122479
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:dTZog2ule8/xHT9KG3Sj+KRRz0l85X9icV03OzP+Xx30jH8+j:/ogg8/xpKGCj+KRRz085X9icV03OzP+W
                                                                                                                                                                                  MD5:7B88BD642C86EC4D4FB9A5614D1DA63F
                                                                                                                                                                                  SHA1:92CF23267B78039E2413F7F7F90E6636614A0C5C
                                                                                                                                                                                  SHA-256:0C1DE970426BA291B10CD08FF0E6B078ADF4C1D07B24E0D89D9322FD2EC2E296
                                                                                                                                                                                  SHA-512:17E2381491A8844D1AD6910C3876C817ADE5CF2DAD8461771BAE9E967F7F64954917E20F8258CE6548AF1C21F8CF7E9477C7BCDCE6DD216140BF4D32410A31D9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........?&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.%...s.6...t.?...v.T...w.a...y.g...z.v...|.|...}.....................................................................................0.....O.....$.......................u.....-.......................i................................... .................\.....o...........h.................f...........7.....g.....J...........\........... .............................\.............................r...........l.....+.................Z.......................z...........".....5.................B.....U.......................?...........o ..... ..... ....r!.....!....Q"....g".....".....#.....#.....#....l$.....$....6%....F%.....%.....&...."'....H'.....'....;(....u(.....(....!).....).....).....).....*.....*....C+....\+.....,.....,.....,....E-.....-....'.....`............/...../...../.....0.....0....A1.....1.....1.....2....`3.....3.....4.....4....y5.....5.... 6.....6.....7.....7.... 8.....8.....8.....9.....9.....9....p:.....:
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):822020
                                                                                                                                                                                  Entropy (8bit):4.925237393732045
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:vFB3t9DiYK8a4HHFLrgOIPcd1CyWpQ5fuiDbmpQ:vn3t5SzU5fu+
                                                                                                                                                                                  MD5:621B390B8AF0C70D682715323A92B61F
                                                                                                                                                                                  SHA1:C34B2F2C91CD0786FEBBD26223D1CB096A87C1F4
                                                                                                                                                                                  SHA-256:729B677BE93020DDEF1297869CA7378D3A102927294C634A1087D63F48FB8A79
                                                                                                                                                                                  SHA-512:E55691ED5FBCEF7AA8330CABDA72E9D803E12784B661A42FFE3FF725FE663AEF62EED407FDC2269135437AB7AE047A6F0CCEAA90F2349073E554DD45C5F9D0BC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........&g.e.....h.....i.....j.*...k.9...l.D...n.L...o.Q...p.^...q.d...r.p...s.....t.....v.....w.....y.....z.....|.....}.........................................................................3.....N.....j...........].....!.................t...........p...........S...........}...........R...........J.....q.............................x...........H.....a...................................n.......................4.................A...........%.....A...........q.......................g.............................&.....G...........D.................!.............................A.................^ ..... ....R!....j!.....".....".....".....#.....#....,$.....$.....$....2%.....%.....&....5&.....&.....'.....(....E(.....(....P).....).....)....W*.....*....%+....R+.....+.....,.....,.....,.....-......................D/...../...../...../.....0....:1.....1.....1....o2.....2...._3.....3....s4....J5.....5.....6.....6....Y7.....7.....7.....8....'9....}9.....9....!:.....:.....:.....;.....;....M<.....<
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):897122
                                                                                                                                                                                  Entropy (8bit):4.928723053414015
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:CIPFaBsPG/d/RXZwRq4fvPU7XUUk/K58N0j+JzIQ4pF:CIvAAC5h+c
                                                                                                                                                                                  MD5:3C8E3C5B1D029E9A01943DDBA053C37F
                                                                                                                                                                                  SHA1:785EE0C46B11A19C80770F2B310057E59D90C2E1
                                                                                                                                                                                  SHA-256:98CD654847FF28C0EE580A7374276EE5BD2A38DDE8F45ADFBACBD7917E4C026D
                                                                                                                                                                                  SHA-512:DCA2FC0BE678BEBF047DBAA5A71C01AD57F9B463E3F80DBFABC0937BCFDCEEFC8AE84FD415C40D0B6B713FFF24CEBFB84373ECDDE3741F78265E082C5B9951D0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........%Q.e.>...h.B...i.M...j.Y...k.h...l.s...n.{...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................%.....-.....4.....;.....B.....D.....I.....b...................................o...........,...........#.....E.......................0.......................$...........?.........................................x...........\...........\...........n...........s.....C.......................(.....{...........J...................................4.....s.............................r.................1...........;.....{...........K...... ....u ..... .....!.....!.....!.....!.....".....#....r#.....#.....$.....$.....$.....$....w%.....%....C&....X&.....&.....'.....'.....(.....(.....)....C)....i).....)....d*.....*....C+.....+....:,....X,.....,....{-.....-......................./.... /...../....C0.....0.....0....91.....1.....1.....2.....3.....3.....4.....4.....5.....6....e6.....6....+7.....7.....7.....8....g8.....8.....8.....9.....9....k:.....:.....:.....;
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):927865
                                                                                                                                                                                  Entropy (8bit):4.686646990438899
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:4Tax7YKC3cquMMLYzzQkECPUwVbtbHp373ZL+3aAKHkVDYyKzumpod2nm5g0XuGq:W8C3cquMMLYUKUwVbtbHp373Zq3arkV8
                                                                                                                                                                                  MD5:27C55B97D549BCF13145EC75F0A503CA
                                                                                                                                                                                  SHA1:4D7BEC85366FBB602EB6FC02297FB402BD40B6BF
                                                                                                                                                                                  SHA-256:F2EB47878B5D34589A2AFC2E74AB346003BF4D2C450230B9CFD084935BB54A4D
                                                                                                                                                                                  SHA-512:CA3ABB2403B8A67A53F2156E11C361B137F45378737E39D45D5F77148FF3CD031E37DB9EA144B76749667CBA20698C2049E86CA5927475B1E22112751B9BDF3F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........$&).e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.(...y.....z.=...|.C...}.U.....].....b.....j.....r.....z................................................................. .............................K...........................................................V.........................................^...........p...................................&.....n.....X.............................L...................................I.....\.....5.......................E ..... ..... ....R!.....!....5"....]".....".....#.....#.....#.....$....?%.....%.....%....h&.....&....<'....['.....'....n(.....(.....(....g).....)....#*....I*.....*....|+.....+.....+.....,.....-....}...........Y/...../....'0....W0.....0...._1.....1.....1.....2....w3.....3.....4.....5.....5....06.....6....L7.....7.....8....A8.....9.....9.....:....8:....&;.....;....;<....p<....`=....;>.....>.....?.....?.....@....7A.....A....LB.....B....?C....wC.....D.....D.....D.....E.....F.....F....hG
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1193463
                                                                                                                                                                                  Entropy (8bit):4.299730648702171
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:o3d2APzZl1uPXdf826YBWviytaGHFGuzhr0Ylf14/QISydDbrK8VBbFKQg51lNDS:o3d3Fl18fPAtt1MFSydHrK8VBbG5llA
                                                                                                                                                                                  MD5:7351AE61AE5884088AE68CE5BE0043D8
                                                                                                                                                                                  SHA1:DBEEA5DA228F63A405548F0E6F82FBBB3D624058
                                                                                                                                                                                  SHA-256:D367339A1AC5CE27E58AA03D33E567C06C02F4AC87DB26ACA5D8A3D915AAA01A
                                                                                                                                                                                  SHA-512:85D5D0372C162DE8660B4A8A4EC493585C6C3D29F999F1734C319532DB572A13C91C87320BE139F9FFA957ADD52CDC36584226FAF5AFC39F8A82A2E9C146156B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........%&(.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.'...w.4...y.:...z.I...|.O...}.a.....i.....n.....v.....~.......................................................................Y.................I...........z.....Q...........*.....O.....I...........F.....>.............................G.......................G.............................Q.................t...........Z.....I.............................K.............................]............ .....!....Q"....."....n#.....$....L$.....$....'%.....%.....%.....&.....&....H'....{'.....'....~(....-).....).....).....*....(+.....+.....+....s,.....-....g-.....-....5...........!/....D/...../.....0.....0.....1..../2....K3.....4....^4....X5....'6.....6.....6.....7.....8....L8....|8....J9.....:....w:.....:.....;....d<.....<....s=....->.....>.....?....??....$@.....@....-A....eA....hB.....C.....C.....C....)E....}F....pG.....G.....H.....I.....J.....J.....K.....L.....L....0M.....M.....N....7O....fO....lP....@Q
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):573774
                                                                                                                                                                                  Entropy (8bit):5.391859865204477
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:gQQL7QREpAp973K5PqF4N3Mw2juwHzejm0t3lvqbETX9/RSHhIsjcmlLEYuCJkdz:hb9zaBRnvWDMN8UpOO5k/mVb
                                                                                                                                                                                  MD5:F6E50323E0C5A657EBDC2FE7285C15F6
                                                                                                                                                                                  SHA1:944356D207A7962A81801BB76B0E2C5226FF7F1E
                                                                                                                                                                                  SHA-256:DE474CF24B68B6D862C96B8057EDE3F53C6F63C46532E4988E9D1979B1CF59DA
                                                                                                                                                                                  SHA-512:8BC4EA1E2EB03E0423A7C3008BF6001B904928B5B7D7E84D61469C8D8CDBD34E9A4FFFA900B7CBF4216FBA3A469D7A26AF9C22E618902C28044F426693B09EC7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........"&+.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.$...y.*...z.9...|.?...}.Q.....Y.....^.....f.....n.....v.....}.................................................................9.................3...................................n.................P.......................T.......................K.....~.................y.................n...........$.....J.................^.....r...........,.....c.....w...........U.................Q...........5.....[.................<.....X.......................(......................................... .....5.......................1.............................[.......................>.......................^.................0.......................3.......................V.......................t.................Z.................. ....7 ..... ..... .....!....(!.....!.....!....6"....R"....."....w#.....#.....$.....$.....$....0%....Z%.....%....)&....\&....|&.....&.....'....='....P'.....'....((....h(.....(
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):583431
                                                                                                                                                                                  Entropy (8bit):5.838398613999325
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:eV2UufpvPlAhTbe65aU8rwsiNOA3SzmPN:eV2UufpvNAhHh5aU8rvYOrzmPN
                                                                                                                                                                                  MD5:7F1AD2897B210C4C25CFBDF0736F6809
                                                                                                                                                                                  SHA1:62E0335A63BC9E2AE8A9826E08256B00E433D9F5
                                                                                                                                                                                  SHA-256:E0826C8E2FE737307D09D808BC693A397E0F1E093AC249B24CEB48327685A4A4
                                                                                                                                                                                  SHA-512:C656B1FF7FCD93B3AEF5FC9E91373D0588520546EAF6CB5E2F965FD66ED0D60E2C04FB22155723D6EFDFDB377EF98CD6420F9944C5B0FC4AE8DE14C830A05B15
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........&;.e.j...h.n...i.v...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.1.....9.....>.....F.....N.....V.....].....d.....k.....l.....m.....o.............................T...........G.....e...........).....^.....m...........p.................V.......................{.................$.....w.......................z.................7...........H.................$.......................N.......................w...........2.....G...........B.......................Q.....n.................*.....V.....h................./.....@.................F.....Z.................R.....d.................9.....F.................H.....[...........*.....d.....x...........m.......................`.....{.................0.....Q.....p...........7.....c.....y...........Y.......................w.................. ..... ..... ..... ....I!.....!.....!....."....t"....."....0#....B#.....#....T$.....$.....$....2%.....%.....%.....%....<&.....&.....&.....&....@'.....'.....'
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):530651
                                                                                                                                                                                  Entropy (8bit):5.44607278354406
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:QnPhyMLsqSAzVWgss5sbse814eBjtwlRDdJwL2obEXZaFRQ5gk2rp/b3d4nTGqF5:WDgxsJjiT55g/r2Tpj
                                                                                                                                                                                  MD5:9D6A98D53208092F687AD7BB3DBAED7D
                                                                                                                                                                                  SHA1:161D0689CA85147B356167F98EAD84783E331986
                                                                                                                                                                                  SHA-256:04BF402123BFA1C7E256A62A666C0488A42ACEB585C1A9A744341EBC6FDD9A7C
                                                                                                                                                                                  SHA-512:B85832A3DBF5C97870683A655E2CB0F00C04DA4907644561894BB34DE9756334E60CAF75F0CB42E43692BF00C5EF3CFBE6D2E8F7802FFED8E6948757D2DE3E5A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........&&'.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.(...w.5...y.;...z.J...|.P...}.b.....j.....o.....w.............................................................................\.................".................@.....X...........d.................1.......................1.............................x.......................y.................<.......................w...........#.....6.................C.....W...........`.................]...........5.....[.................8.....J.......................#.....q.......................\.......................b.......................[.......................?.......................!.......................-.......................t.......................X.......................3.......................0.......................n.......................n............ ..... ..... ..... .....!.....!.....!.....!....:"....H"....."....Y#.....#.....#....%$.....$.....$.....$.....%....d%.....%.....%.....%....O&.....&
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):571551
                                                                                                                                                                                  Entropy (8bit):5.489447532911186
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:if1WFbCgp1nHaxa03K7UpKD93g/ahmOC2GzV6wAXaOV5jbt5sRqJoUaM5QIBCAL:wQAgnp03K7Up4g/a01JE3t5yUfvBCAL
                                                                                                                                                                                  MD5:851D55585CBC90143DD4C70EB4900574
                                                                                                                                                                                  SHA1:DA5DBD04CFEFE63D1DB69D7C6E19DAC34F379C39
                                                                                                                                                                                  SHA-256:DDBAFE037C6E7509650373D084BC0F198D3ABB7BFD93FAEDD5595F1B354EDC32
                                                                                                                                                                                  SHA-512:B1718430F3540F2455E93A1F6C47E92D7FEA99A9943E8C585EBD4DD807B5A4C1172BBDC83D434EE806C5FC3875B60D7EBDEB933D1CDE6DB50DCED9C0DAAFCD04
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........%..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.0...t.9...v.N...w.[...y.a...z.p...|.v...}.........................................................................................................................{...........;.....P...........H.................).......................e...................................:.....N...........T.................=.................!...........".....\.....m...........o.................V...........<.....V.............................z.................".................%.....7.................6.....G...........T.................!.......................S.......................|...........&.....5...........'....._.....q.............................w.......................q.................. ....o ..... ..... .....!.....!....)"....b"....."....."....c#.....#.....#.....$....}$.....$.....$....H%.....%.....%.....&.....&.....'....b'....l'.....(.....(.....(.....(....e).....).....*.....*.....*.....*.....+....)+.....+....(,....`,
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1016551
                                                                                                                                                                                  Entropy (8bit):4.766567786580532
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:WStxYcxPdGgxh1hxFFiL9+YJXDsSaSmqHuuD2Np6P4j/MAVH8yeVd85tRDQr3egJ:TtxYcxPdGgxh1hxFFiL9+YJXDsSaSmqv
                                                                                                                                                                                  MD5:F497F06BC0430F2FA1E2BFFC32E2B9C5
                                                                                                                                                                                  SHA1:38141C3F85FD4A8FCF2A82B0DEB68BD93F062F60
                                                                                                                                                                                  SHA-256:B3CB15115252BBF1363B7231ED32309C9E2E5B6EEEC1B2BBC2700A49A26E56D0
                                                                                                                                                                                  SHA-512:C455DE6466A9FA535C685163A6B4540DC00EB51CC5565ADDFB0E124E3A29CD4AFEC7AB9DF7848C9D3A6C7F435E1CC761F74D8F162D8BC7378D086E96EFA2E705
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........%&(.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.(...y.....z.=...|.C...}.U.....].....b.....j.....r.....z...........................................................R.....y.....W...........C.....>...................................X.................C.......................O.................k...........J.....j.....9...........X.......................(.....b.....4...........s...........u.....1.......................z...........0.....d.....\...... ....I ..... .....!.....!....!".....".....#.....#.....#.....$....<%....|%.....%.....&....m'.....'.....(.....(.....).....)...."*.....*.....+....1,....X,.....-.....-....'.....N....../...../....#0....D0....O1....W2.....2....%3.....3.....4....!5....V5.....5.....6.....6.....6.....7....(8.....8.....8.....9....Y:.....:....-;.....;....|<.....<.....<.....=....l>.....>.....>.....?.....@....!A....PA....zB.....C....KD.....D.....E....lF.....F....&G....6H....2I.....I.....I.....J....iK.....K.....K.....L.....M....zN
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):459985
                                                                                                                                                                                  Entropy (8bit):5.5152848417450615
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:HAeAGZgSZ+XKFELrqmjLCd3MP9ej7HXfaYISMv5n5CSEBcWRnFc:HjfZgseoEL5C3Ma7H6N5CSgc
                                                                                                                                                                                  MD5:F8EEEBF6B363D8578D769AA05FED5BA7
                                                                                                                                                                                  SHA1:12E8B6FE48CA49936769B766A9A13510D9569A20
                                                                                                                                                                                  SHA-256:1F7D3BEACD2A55F3BF2D3571BEF1D05FA333FADD9E6CA141C2525B0678824CDD
                                                                                                                                                                                  SHA-512:3AAE1B6881E50E88635336218D7C13ACF81687AD78FB902900746EB875D9DD29DBF83A1D51344DF617DD86E31BAAD04564460ECC48886308E742830412E8C71D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........&..e.`...h.d...i.r...j.~...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.-.....5.....:.....B.....J.....R.....Y.....`.....g.....h.....i.....n.....{.............................~.......................|.................$.....}.................(.....t.......................J.....s.......................5.....B.............................v.......................l.......................H.............................^.......................^.......................*.....E.....T.............................8.....u.......................J.....|.................&.....S....._.......................!.....i.......................).....n.......................[.......................:.....].....s.............................{.......................J.......................1.....h.......................;.....j.....z.................W.....o...........B.......................X.......................N.....z.......................4.....D..................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):464664
                                                                                                                                                                                  Entropy (8bit):5.505055040425703
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:V0BSJCCPeiISZuw3jcMP9eD3D9faYLbcNx5FSZngP/eXywB:8SJDPeDIjcMY3DzA5FSHywB
                                                                                                                                                                                  MD5:4B6300C27E7575C32888C1F3364D5346
                                                                                                                                                                                  SHA1:C5F5E1D3524ACC96FB4E18C08B02F54ABF83C3D4
                                                                                                                                                                                  SHA-256:0945C89B16D4FEBA346E85E14792B772DCC6278F7DCA7FB099A6100C93E79740
                                                                                                                                                                                  SHA-512:3F21B6F4A3E18755B355CE5F20384D549B3F723104A67C67AE521D2C4544AA3095FADA8855A0CC1A10E7C5BF3E8F55D061AB2DCEC210F76101A61D9484D4EE6F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........&..e.....h.....i.....j.....k.....l.....n.....o.....p.&...q.,...r.8...s.I...t.R...v.g...w.t...y.z...z.....|.....}.............................................................................................................;.....N.................".....2.................-.....C.......................+.....w.......................<.............................E.....j.................4.....i.................".....S.....a.................#.....3.............................i.......................\.............................6.....U....._.............................e.......................F.............................V.............................>.....I.............................l.......................g.......................).....e.......................+.....M.....\.................5.....[.............................Z.......................?.......................;.......................`.......................a.......................+.....i.......................C ....t
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1031027
                                                                                                                                                                                  Entropy (8bit):5.210875521790238
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:HmdiMRfFgJWHLboEFFRyYHiLNQTCvXTOnXv1x7S6a8wGi4ADjn1VtuYtP01+Z5zp:H/sm5z9v
                                                                                                                                                                                  MD5:D5A14353A7FCC1F199F9234BD4551FF9
                                                                                                                                                                                  SHA1:7476E2846B6C0D03338A074D7FE325BB468992FE
                                                                                                                                                                                  SHA-256:E5CFEBD81831A65CA268866A8EEADB334F64FA3B0853BD550E5BB69724408FBC
                                                                                                                                                                                  SHA-512:BCE4FB535509834EA32ACBA72FC22B76CE591F9B6C1C15207B023460F59E9BC6F65118F816A82D235E7F20E26BF822EA102C95B5DA71FCFF099D56215945BD27
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........&g.e.....h.....i.....j.*...k.9...l.D...n.L...o.Q...p.^...q.d...r.p...s.....t.....v.....w.....y.....z.....|.....}.........................................................................8.....[.............................k...........t.....=.............................f.................J.......................t.......................a.......................g.............................]...........i.............................P.......................q........................ ..... ..... .....!....."....O"....y".....#.....#.....$..../$.....$.....%.....%.....%.....&.....'.....(....[(....%).....)....a*.....*....C+.....,....s,.....,....R-..........~...........X/.....0....~0.....0.....1....x2.....3....M3.....4.....4.....5....J5.....6.....6.....7....J7.....8.....8....!9....K9....2:.....:....q;.....;....z<.....=....L=....r=....U>.....?....|?.....?.....@....EA.....A.....B....,C....8D.....D...."E....!F.....F....zG.....G.....H....dI.....I.....I.....J....RK.....K.....K.....L.....M.....N
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):560321
                                                                                                                                                                                  Entropy (8bit):5.366866302767652
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:jjxzJ7FnfONzx0T8puYnKwoR5g6qLFYUudBm+u:nP8/pQj5g64F4Tu
                                                                                                                                                                                  MD5:AAB525A7681AE93791B283205064E2B4
                                                                                                                                                                                  SHA1:A021DBDCD3F269B77D7133F47B63906FFF794F76
                                                                                                                                                                                  SHA-256:5EF4BB4558102F2E39669208BECE79FD5B474E0A87C8A1EED5BCD6B13DA6C6FA
                                                                                                                                                                                  SHA-512:841CD903FCF716692FF1873EDAC4FEB5F8B907AFEC1D0DEBFABB39255A74B9B2096FAE3E562E95893DAC731EF46D07B12B6A441975042981CC88638B7673B435
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........+&".e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.*...w.7...y.=...z.L...|.R...}.d.....l.....q.....y.........................................................................................v.................i.................Z...........7.....U...........B.......................B.....l.................<.....d.....u...........o.................n...........".....L...........).....n.................V.................)...................................j.................(.....W.....r.................K.....Z.................R.....h...........E.......................a.......................W.......................<.....l.....v...........D.........................................Y.......................c.................J.......................r...........) ....j ..... .....!....?!....Y!.....!....."....O"....h"....."....5#.....#.....#....*$.....$.....%....(%.....%.....&....z&.....&....#'.....'.....'.....'....5(.....(.....(.....(....7).....).....).....*
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):559178
                                                                                                                                                                                  Entropy (8bit):5.34611084339133
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:tMTZMKZuHswv12Jp/bNg86ip3+UxojFtnj45vzr700Iu96PZrk8jb:AZMKUGVVLpzojTnj45brY0sb
                                                                                                                                                                                  MD5:078BD56804D26C26E9AA4F41BF6549F6
                                                                                                                                                                                  SHA1:B1B575D34769F35CF28158BCB40C92264DECC551
                                                                                                                                                                                  SHA-256:99389110A1497D3999E8CB5799A629A471D221E07C2818CEFEEDB1C95BF5A9F3
                                                                                                                                                                                  SHA-512:4108B3BDED940A7D3939EE68DD489A4453391BAE548285867B81A50217C248280111853A1EB6838B6C079A01A74D11CEE61E7F441CBC6D7BA91F1DFAE3EE602F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........2&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t."...v.7...w.D...y.J...z.Y...|._...}.q.....y.....~.........................................................................................+.........................................v...........f.................c.......................u.......................v.................7...................................V.....t...........L.......................p.................@.............................#.....q.................K.....~.................@.....h.....w...........:.....p.................R.......................M.......................:.....k.....v.................N.....X.................E.....U...........C.......................Z.......................T.....{...................................A.................1 ..... ..... .....!.....!.....!.....!....."....."....."....."....>#....X#.....#....l$.....$.....$....o%.....%....:&....c&.....&....F'.....'.....'.....'....@(....f(....y(.....(....J).....)
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):509452
                                                                                                                                                                                  Entropy (8bit):5.455817407928288
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:Z0izVKnUJ1HNRSUSx+DuM/Fb0WmFosQ4Eqsoh7Pwiw4dQH5ejnrlvCKMvaKWcEzn:vVKi7S65JmFosZtQH5ejJsW
                                                                                                                                                                                  MD5:45E28E64378FABED845EB242A8F1563D
                                                                                                                                                                                  SHA1:8FAA0651CA0D29596CA294DC448CB870D553C0FF
                                                                                                                                                                                  SHA-256:68386C75B1E414B5F94E1AA5EB9A98A42B6298177FABB834A8B9E96E1EF70A2D
                                                                                                                                                                                  SHA-512:3165EC45C2958C382832E4528D38966C28CA90C84777FD48D762FBD75F31FD52BD1B2C069BA4644504913219FAD5DDC08980F69DC67B9AB03D392AFC1321C339
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........:&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.!...s.2...t.;...v.P...w.]...y.c...z.r...|.x...}...............................................................................................................................t.................&.......................I.......................I.......................;.......................=.......................M.......................w.......................{.................'.................).....A...........6.....{.................W.....y.................=.....`.....l...........!.....K.....[...........).....c.....n...........5.....o.....}...........6.....g.....o.........../.....b.....q...........0.....d.....l...........T.......................U.....t.................H.....l.................<.....t.................I.....}.................L.....f.....w...........;.....c.....{...........G ..... ..... .....!.....!.....!.....!.....".....#....I#....n#.....#....J$.....$.....$.....$....-%....I%....]%.....%....+&....Y&
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):825360
                                                                                                                                                                                  Entropy (8bit):5.0557125829631335
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:FqvG8u313uyqoT+s1qLpRmX1loT4RmdAQifaQ2XxFMJGk620dri1HMX9O9xdpxHk:Evpu55M
                                                                                                                                                                                  MD5:A13029CB1D5873121E6BDD0929A6C772
                                                                                                                                                                                  SHA1:7B88AE77DF959B8C01F5F00F2B0DFC30ED0A85EA
                                                                                                                                                                                  SHA-256:2527D1821D08E43D2F1259A1F910AF986632B8AEF9257D2FC37BC285AF7EE217
                                                                                                                                                                                  SHA-512:AF272D021316A71CF2A98126AF9CA993122B3B7B766C6D34003BCDC2FC5936BC4FAE95293B1D74FE35A0C81150D45E95ADABC4B34118974D214049FCDBEE74CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........%p.e.....h.....i.....j.....k.*...l.5...n.=...o.B...p.O...q.U...r.a...s.r...t.{...v.....w.....y.....z.....|.....}...................................................................%.....A.....k...........w.....H.......................M.......................]...............................................K.................=...........#.....D...........}.......................O.................Y...........E.....a.................................................................*.....N...........W.................,.............................!.....c.....z...................................@ ..... ..... .....!.....!.....!.....!.....".....#....R#....t#.....$.....$.....$.....$.....%....I&.....&.....&....L'.....'.....'....!(.....(....h).....).....)....}*.....+....j+.....+....>,.....,..../-....u-.....-....k.................e/.....0....a0.....0....&1.....1.....2....%2....#3.....4.....4.....4.....5....N6.....6.....6.....7....98.....8.....8....39.....9.....9.....9.....:....G;.....;.....;
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):517467
                                                                                                                                                                                  Entropy (8bit):5.424845538875905
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:RKUtqd19KJOKu4ar5HZ7kfCHEpyWaZ7WYM:Ntq8S5HFHAl
                                                                                                                                                                                  MD5:E7B72F44D711DECE8E3043173A553AC4
                                                                                                                                                                                  SHA1:892424E4E011AAC47B068F9FD929B5E41BCCA525
                                                                                                                                                                                  SHA-256:5F1A9DF87400AF56F748026F3BAAA41756A4C42FCE4791AABFE2087441689340
                                                                                                                                                                                  SHA-512:A2907B8E12CCDD0FC5601C37F23CCD5556B4EAE18CB1833481D01B39B30EC643167B0C8295EC9EE8CE851B0C7968E83F9C47C6E1D4543A371A62485D1832835A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........%..e.....h.....i.....j.....k.....l.....n.#...o.(...p.5...q.;...r.G...s.X...t.a...v.v...w.....y.....z.....|.....}.....................................................................................'.....@...........E.......................s.................(.......................O.......................Y.......................7.............................\.........................................9.......................5.......................8.......................X.................&.............................[.......................!.....k.......................;.....e.....o.................N.....[.................#...................................l.......................a.................0.....~.......................K.......................A.......................?.......................I.............................f.......................^.................7.................................... ....2 ..... ..... .....!.....!....p!.....!.....!.....!....7"....."....."
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):584976
                                                                                                                                                                                  Entropy (8bit):5.195604084490558
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:4ln56kcajNxYUC36tIQy7DQEuq2V8L0dnGNLmG5eXmi1YARFtK:KnAkcmqnxEG5omt
                                                                                                                                                                                  MD5:F7F3CC17509AF03E639E983A091C2026
                                                                                                                                                                                  SHA1:D36E61E50B5FA99BE2A3C3727AFEB142969C8308
                                                                                                                                                                                  SHA-256:5D586C9BFA38452CDFB50BF5D2E9B98E68A8E7CC73E4D641D8FD6BB3E7EC5712
                                                                                                                                                                                  SHA-512:5A2C037D0AFDC82A4ECA642F43CC10E0040B7F97BE9DA14A8F806970C1E07BEC9CD69AD816A91A41946F35FF7A760ACC65DF21F6CD9D365ACBBA345FF0C1FF70
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v./...w.<...y.B...z.Q...|.W...}.i.....q.....v.....~...................................................................................-.................(.............................4.................5.......................h.......................u.................+...........+.....i...........+.................#.................[.....q...........[.................1.............................5.......................s.......................i.......................R.....|.................h.........................................&.......................(.......................).......................M........... .....=................./.....M.................. ....! ..... ..... .....!....2!.....!....'"....n".....".....#....l#.....#.....#....&$.....$.....$.....$....j%.....%.....&....A&.....&....u'.....'.....'.....(.....)....S).....).....)....d*.....*.....*.....+....j+.....+.....+....",.....,.....,
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):606342
                                                                                                                                                                                  Entropy (8bit):5.380118288987104
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:n2sEZLqUMDpDgEL6QuaMVWXKz05qlZQmZyMYnYtkL09ujzxRe5hxkJSW7v40wCJ/:zj2VIN5JL
                                                                                                                                                                                  MD5:326917C8F37FE85E58AD3DE991D17A78
                                                                                                                                                                                  SHA1:683ED0FB95F33DC2B095E774AD3DE84B0E4A63E3
                                                                                                                                                                                  SHA-256:CFA45E5F86F70AE4D47D82BCEC6C245E618212E67CE8B7BF0A1BE0BE41C6E6E8
                                                                                                                                                                                  SHA-512:3FDF2B1C8031A06D5140449E22861545CC80E1417A70558DB2ACAC25733AC156A0D7941B053A7CFFB2ED193BBE5E0CAE4F1F68437FA570C612BE606DD10ECAE1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........&<.e.h...h.l...i.}...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z. ...|.&...}.8.....@.....E.....M.....U.....].....d.....k.....r.....s.....t.....v.............................Z...........z...................................k...........P.....l...........G.......................x.........................................c.................>...........).....l.................n.................&.......................\.................-...........Q................./.......................0.......................*.......................B.......................[.......................^.......................K.......................D.......................o...........S.....j...........0.....^.....|.................4.....R.................X.....t...... ..... ..... .....!....[!.....!.....!.....!....[".....".....#....!#.....#.....$....Z$....z$.....$....x%.....%.....%....f&.....&.....'....>'.....'....I(.....(.....(.....)....^).....).....).....*.....*.....*
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1177779
                                                                                                                                                                                  Entropy (8bit):4.338116428198543
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:C3T12vbLPxCoYITYsRvc38ZUd02GHIwjAwREJKVMjNiT7llj63rhJXlPCKMi5eWt:dTbYITncQi02JCWJL5DAhc2T2
                                                                                                                                                                                  MD5:D77AEE1AB6AF4FC83813A69D3CA61E46
                                                                                                                                                                                  SHA1:C0786021AF8C8BBB083E9C4104B68BD28537893A
                                                                                                                                                                                  SHA-256:5D5E20C5F0CA21D8F1824EEBE8E595FAD4D0E601B224F4433B355A21B643971F
                                                                                                                                                                                  SHA-512:78C2589BC37594236D5B01C4C6C0CB934CF9CCAE15679159E1BCE64E3F5A3C903F9F7127D0DA8C317FD085A70EDFFDCAC413B4F2627BF14B862794B47BBA042A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........+&".e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.&...v.;...w.H...y.N...z.]...|.c...}.u.....}.............................................................................(.....`.................j.................Z.................F.....).............................#.....L...................................=.......................U...............................................|.............................E.....q.....n.....i...........+.....N.....\ .....!....D!.....!....n".....".....".....#....H$.....$.....$....O%.....%....?&....X&....$'.....'....=(....h(....$).....)....?*....a*.....+.....+.....,....),.....,....}-.....-.....-..........S/...../...../.....0.....1.....2.....2.....3....74.....4.....4....;5.....5.....5.....6.....6.....7....08....V8....a9....,:.....:.....;.....;....s<.....<.....<.....=.....>.....>....)?....)@.....@....mA.....A.....B.....C.....D.....D.....E.....F....vG.....G.....H.....I.....I....*J.....J.....K.....L....4L....SM....0N.....N
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):728589
                                                                                                                                                                                  Entropy (8bit):4.658856122190603
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:W5SDjhr3FluYMy31frspm29Wqu/kQl4JACVXbfeQCajLn5l67co+oiNB05elmmdi:W5SdY5/oP
                                                                                                                                                                                  MD5:04C846A7F65C1E95E49CFE69EC9EEB45
                                                                                                                                                                                  SHA1:78142FD5545EE76B1F90FF5DF6FB7C01D797F3D1
                                                                                                                                                                                  SHA-256:AFAFB0DADD253E7F665FCB0D9D562D243E32D774B6ABDF602B66734F310E689B
                                                                                                                                                                                  SHA-512:029F45EE02DAD7D3431B223F5516937E34D685026488BA2DBF7C43FFDEDD1240FA119C349E4F5052CA3FDE109215D6D8813A43297A7E4EDB5D9B063192AC775A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........%N.e.D...h.H...i.Y...j.e...k.t...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.............!.....).....1.....9.....@.....G.....N.....O.....P.....R.....i.......................}.....3.................g...........%.....>.........................................a.................x.................E...................................=.....m.........................................s...................................q...........8.....Q.......................E...........+.....V.................m.................I...........!.....8...........*.....j.....}...........s.................B.......................s........... .....3.................\.....o...... ..... ..... .....!.....!.....!....."....?".....".....#....>#....b#.....#....Y$.....$.....$....g%.....%...."&...._&.....&....''....H'....a'.....'....D(....u(.....(....4).....).....).....*.....*.....+.... ,....D,.....,....l-.....-.....-.........../....b/...../.....0....u0.....0.....0....~1.....2....k2
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1250127
                                                                                                                                                                                  Entropy (8bit):4.3103395858193565
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:AubcffOrA0yUdRSM7vyWYfbXpgTMoV/BB0ZV1d1AuxXRLiW3Jk1eTByntDPtDl+U:AuAf2E0yjUv3MlgTMJem05f5xhbv
                                                                                                                                                                                  MD5:114BBD0D21C90DDFCE1D6E26432B7B9C
                                                                                                                                                                                  SHA1:EBFC476B4D742D9FDF5D0E78996748497EB0B4FF
                                                                                                                                                                                  SHA-256:E2321752811548A92EF069E53ABE349CAA93BE5596A2579DDE65391EE7CF915B
                                                                                                                                                                                  SHA-512:6195FC185F8297CA1C38B79339F86F0788B342A90B0E98F1ED5883CBE61725000B1653E911EB749351BB74802B8E75199DCF0C95D903A4422755E809A6A1814D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........%_.e."...h.&...i.7...j.C...k.R...l.]...n.e...o.j...p.w...q.}...r.....s.....t.....v.....w.....y.....z.....|.....}...........................................%.....,.....-...........0.....R.....w.....................................................g.............................8.....+.............................6.................~...........y.................+.............................8...........^..... .......................W.......................................... ..... .....!.....!....."....y#.....#.....#.....$....b%.....%.....%....s&.....'....M'....f'....=(.....(....b).....)....R*.....+....d+.....+....3,.....,....3-....O-.....-................./...../.....0.....0.....0.....2.....2.....3.....3....x4....#5....p5.....5....76.....6.....6.....7.....7....n8.....8.....9.....:.....:....A;.....;....O<.....<.....=....]=....Q>....-?.....?.....?.....@.....A....BB....zB.....C.....E.....E....+F....9G.....H.....H.....H.....J.....J....~K.....K.....L.....M.....M....:N....7O.....P.....P
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):562949
                                                                                                                                                                                  Entropy (8bit):5.503469092776888
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:5pEDgLd6TlZ/9yZuYUapEXgaBV08L7SkK7D+wwWrDfB+uhAxqOSAq6+xMcwd0uPJ:HEDjTMzU0EV7xHwPBhbKBc5ag7yIjR/K
                                                                                                                                                                                  MD5:54308E58D399D0F1C4E66A4A4B6E3B59
                                                                                                                                                                                  SHA1:8DFCE74D45801654531C78E34CF6A6C2E4BA5556
                                                                                                                                                                                  SHA-256:8141D126CD8ED7CD29B998E4A778E81AEC043BC126B5D2B0FB62F95C5FBF1F62
                                                                                                                                                                                  SHA-512:33C74ACE0F430D2E7963512075007DCA70ADCDD43FCE31A27F925351CEB00CFECE329EC5E9B60DACFF7E28DA322FC9CEFF3FCD9AE3A7BB6655400F1A580C3EA2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........F&..e.....h.....i.....j.....k.....l.....n.....o.....p.'...q.-...r.9...s.J...t.S...v.h...w.u...y.{...z.....|.....}.......................................................................................................C.................0.......................c...........#.....B.................R.....h...........".....T.....d.................2.....B.................G.....l...........i.................D.......................k...................................L.....g.............................e.......................C.............................U.....v.................I.......................D.....r.................L.......................A.....l.....|...........'.....T.....d...........T.......................Z.....|.................@....._.................(.....U.....l...........K.......................m.................. ....u ..... ..... ....G!.....!.....!.....".....".....#....t#.....#.....$....n$.....$.....$....9%.....%.....%.....%....'&....p&.....&.....&.....'....|'.....'
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):605952
                                                                                                                                                                                  Entropy (8bit):5.638270541961174
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:n0L6iTfLsgtbgq0LcP9wHs8DfcAujkatvV5RvBFZfpduYG3b7ZNIeHK9njDi59Rj:iTfrtcFQA0V5RvBn0zzKY5u0vv
                                                                                                                                                                                  MD5:B7AA52653BBABCC713A03067E6FCFCC3
                                                                                                                                                                                  SHA1:B18CC0B968C4C0F156E33F5C493E6C09760161DD
                                                                                                                                                                                  SHA-256:244BE241E2FD68882ADB0C1A1C4AE93B1406AE22CCC14BCB37FC09FE3C2831A5
                                                                                                                                                                                  SHA-512:CB393247F79F1A6CDD685AD9729D0C7FD3BFADB5591CD822A4F92BA19448E50C148517DC0DDC14C37243CC0145A5AB17D27C45CCEBDCCB76CEC70C1B444D07C0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........&L.e.H...h.L...i.]...j.g...k.v...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.............#.....+.....3.....;.....B.....I.....P.....Q.....R.....W.....g.....}.................T...........u...................................f...........L.....f...........^.........................................(.......................{...........-.....^.............................s...........(.....:...........!.....c.....s...........v.................k...........W.....v...........j.........................................).......................q...........M.....d...........n.................>.................+.................W.....l...........r.................C...........(.....>..........." ....I ....e ..... ....0!....\!.....!.....!....L"....."....."....4#.....#.....#....&$.....$.....$.....$.....%.....%.....%.....&.....&.....&.....'....c'.....'.....(.....(....%)....4).....)....[*.....*.....*....s+.....+....:,....V,.....,....$-....U-....q-.....-....b.......
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):500354
                                                                                                                                                                                  Entropy (8bit):5.374540321275158
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:HDTG/Veh932Bmcwf/yG+wFZf+MVnjHF3mmi8IxZ5GZhWwkK5cTSzo7IEji4JHw:HHG8h94sXyMFTVnjHFWmNIb5GZhow
                                                                                                                                                                                  MD5:0EFA0011CE0365AE4AFC08753F559098
                                                                                                                                                                                  SHA1:6AFC5115DFC222F0F2B2265A591B571803787DCA
                                                                                                                                                                                  SHA-256:A780C4E8E48CBDF2064CFF3E9E025103739B3763E3B82DDD99C97DFFF8FB1CE2
                                                                                                                                                                                  SHA-512:21C34901F5260606F14FE0E004851AF4DFA6960C28872417FB995ADAC4B2652609D9C0F5F30C0F76F4287217ADCDC0ACF1545CBD4E5A6F4B15565668840BCB75
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........&3.e.z...h.~...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.#...z.2...|.8...}.J.....R.....W....._.....g.....o.....v.....}.....................................................@.......................`.......................Q.......................m.......................p.......................N.......................8.......................@.......................4............................._......................._.................!.......................(.....e.......................$.....I.....U.......................!.....|.......................c.......................>.............................e.......................L.....~.................?.....u.......................(.....9.............................b.......................C.......................'.....c.....}.................=.....k.....z...........6.....r...................................Y.......................l.......................B ..... ..... ..... .....!....q!.....!
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):558299
                                                                                                                                                                                  Entropy (8bit):5.272942823509238
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:qrF11tFO6w7oWhI7xO2/IJ/jNLiISIqRRRsO1StiRT9TjexKqcQxLcaPpzHi9fLN:u1tFFehoXFZxR8g26sjoh59koF
                                                                                                                                                                                  MD5:12FFE0FC0BE1B4134F219BD3B6D8F550
                                                                                                                                                                                  SHA1:DC14159AEA6643FEED260C3E3EB9BF4286FFFD9C
                                                                                                                                                                                  SHA-256:4FFAADC42BB0F78B78061EEC23B39BEBF34BA3B9B4F2CD0415FD3C94B2C828D3
                                                                                                                                                                                  SHA-512:423EB3AA074617C8FB64EA909CF860C8706B73B5CBC97D85D21E9298DC53CF9451DECCB1DE45B19377E8E2461D78282D587264340BCE8F487AD48B0DDEE55123
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........)&$.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.;...y.A...z.P...|.V...}.h.....p.....u.....}.........................................................................................w.................X.................2.................'.................g.................(.....O.....].................$.....3.................L.....v...........n.................X.......................y.................".................?.....X...........R.................'.....s.......................W....................... .....G.....R.................\.....n.................J.....U................. .....).....x.......................Q.......................Z.................,.............................U.............................d.................(.......................c.......................>.....|.................J ..... ..... .....!.....!..../"....."....."....<#.....#.....#.....$.....$.....%....W%....m%.....%.....%.....&..../&.....&.....&....:'
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):677279
                                                                                                                                                                                  Entropy (8bit):5.7261443457831875
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:5mNTLdjIcq5eHWv0WSGRBZ6Q2T+NbX5+Fo1Vi:5mNTxqe2ccBZ6Q2T+h5+FF
                                                                                                                                                                                  MD5:A92DA679A63FB99BB5F3BCF829168D21
                                                                                                                                                                                  SHA1:F15AA9BA6A952490DD881C82DED179FE03E50E80
                                                                                                                                                                                  SHA-256:F78FEB7523A3B4C795AC02EB66FD455B0F490257549D681B7AA07255E99AB9D9
                                                                                                                                                                                  SHA-512:3055528033206B6F32371A1BA05633614C0A3A9AF4FE2326FA3E6689BF535D5D540D926E08963FB668B02EEFF216DC2ECABED035C821C83E5D96CD2ED1531835
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........e%..e.....h.....i.....j.(...k.9...l.B...m.J...o._...p.l...q.r...v.~...w.....y.....z.....|.....}.....................................................................................1.....O.....p...........+.................'.................Z.....r...................................|.............................9.....K.................F.....V...........R.................@.................%.................8.....H...........#.....T.....c...........D.....{...........3...........5.....P.................6.....R...........S.................A.................*...........d.................`...........2.....A...........=.......................}.................P.................1...........j.................j............ ....: ..... .....!....Q!....r!.....!....^"....."....."....f#.....#....*$....d$.....$.....%....>%....M%.....%....R&.....&.....&....''.....'.....'.....'....z(.....).....).....).....*.....*.....*.....+.....+....1,....w,.....,.....-.....-.....-.....-....k...........4/....O/
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1341496
                                                                                                                                                                                  Entropy (8bit):4.250874916501427
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:v/9cYunn57Dz6f03QIBR0UInI7L5IazUG4pt+h9lcQ:nCYu5i25PUS
                                                                                                                                                                                  MD5:F13C1631BB1E180C07CB10C5142CEC74
                                                                                                                                                                                  SHA1:BD3B971893D3CE2206EDD040ED0EAB9BA010BD18
                                                                                                                                                                                  SHA-256:3A63D9B5BDECE8442ACA6971771A660BCEAE995CA96394FA88B024FEF3C93BF7
                                                                                                                                                                                  SHA-512:9122A55CE0E09ADAFE0162337B518228441D9A852E68761BFB62B656415F25386B3DB41279699F8035BE3BB3EA003FCBA91B5D5FC6EC538EF79E9486A488280A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........M&..e.....h.....i.....j.....k.....l.....n.#...o.(...p.5...q.;...r.G...s.X...t.a...v.v...w.....y.....z.....|.....}.........................................................................(....._.................j.......................A.....I...........X.........................................]...........Y...........P...........q.....:.............................q...........2.....A...........y...........S...........".....1 .....!.....!.....!....)#....?$.....%....Q%.....&.....'.....(....@).....)....r*.....*.....*.....+....@,.....,.....,....U-.....-....>.....S.....6/...../....w0.....0.....1....?2.....2.....2.....3....B4.....4.....4.....5....p6.....6.....7.....7.....8.....9....@9....b:....a;....!<....P<....3=.....=....Q>.....>....>?.....?.....@....,@.....A.....A.....B....`B.....C....PD.....D....eE....MF.....F....RG.....G.....H.....I....'J....yJ.....K.....L....TM.....M....(O.....P.....Q.....Q....8S....6T.....T....lU.....V.....W..../X....|X....IY.....Y....\Z.....Z.....[.....\....]]
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):569413
                                                                                                                                                                                  Entropy (8bit):6.084713993678112
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:OA7Ny//OV2Ngi7QFIyjxMSVG0GTin8t8OQ4E3hvaYrSCqD5tEp7YqGT8U13Xq7hy:OA7Ny/oZO5L8frCT
                                                                                                                                                                                  MD5:E8448C3D352C76C1C0F2B9F508852D9A
                                                                                                                                                                                  SHA1:2B7FE9F0A49FE3428E467A4214D0E7EC79CF7B52
                                                                                                                                                                                  SHA-256:30D515F2E086A7773DD3C7B5E6504729B6D91D9FA7174C3226EB3553F900BBF2
                                                                                                                                                                                  SHA-512:AE4144323E7EB2C2C97F336EE144C0C739CB5500F7FF382469CB4CE33DBAE35078EACD85F50381912C9D4367DFC9CBCB6C7C7BCE8314A0351B14F950A2209184
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........>%..e.....h.....i.....j.....k.....l.....m.....o.....p.....q.....r.....s./...t.8...y.M...z.\...|.b...}.t.....|.....................................................................................................A....._...........8.....y.................p.................3.......................Q.......................V.......................e.......................v.................+.......................!...............................................+.................{.................D.....h.................%.....J.....Z.................%.....5.................W.....s...........7.....k.....{...........B.....v.................E.....u.................C.....t.................y.................:.......................*.......................5.......................O.................#.....t.......................?.......................B.......................U............ ....& ..... ..... ....0!....G!.....!....."....>"....Q".....".....#....$#....7#.....#.....#....($....;$.....$
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):611429
                                                                                                                                                                                  Entropy (8bit):5.6299671018290445
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:QQtetgAZbMAUbgO9aG1DT/G57szII1JgNf6SMM:QDgiMQzOG55IngN/
                                                                                                                                                                                  MD5:F6F5B593C91B7820C9552FFDDFAC03FC
                                                                                                                                                                                  SHA1:D771AC14A49C7654043D0AE2DC52239BF4636F65
                                                                                                                                                                                  SHA-256:FFE7EAC4BC39085977C28BF8BA0060B9A12471C3914A30DF1C46305926242BB6
                                                                                                                                                                                  SHA-512:45D3580D456F6972259055BFFEDE8745C922DFE2703BCF3A545E73211164E3CA594A56330A2A17EC373AB060C05A7776D88DFBAB5014081948A5F89A849F793C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........&&'.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.(...w.5...y.;...z.J...|.P...}.b.....j.....o.....w.............................................................................v...........d...............................................i.................z.................D...................................?.....V...........P.................3...................................D.....U...........C.....}........... .............................&.....t.................t.................#.......................N...................................E.....X...........L........................................._.................(.................C.....Q.............................h............ ....( ..... ....9!....s!.....!....."....."....."....."....m#.....#....*$....]$.....$....4%....V%....i%.....&.....&.....&.....&.....'.....(....J(....n(.....).....).....*....!*.....*....*+....h+.....+....&,.....,.....,.....-....j-.....-.....-................./....Z/
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):610750
                                                                                                                                                                                  Entropy (8bit):5.626685122127425
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:IbsBLMwr28cTB6aTmNstVFpM6Y97vccj/kbO153ySAbEwT4757esFOHAYXSIENAs:FL8PXVY9rrV15SEwTW5tOmAhm
                                                                                                                                                                                  MD5:8D8244CEA7D00E7502CFC62908147BB7
                                                                                                                                                                                  SHA1:2ECF5C264208555EC5BD4530544CC0AEE99F558F
                                                                                                                                                                                  SHA-256:C9722A6B132E9EF5BCA53565BCBC2CB3C40CB8954F2286250AD15FAFC0D2DCC1
                                                                                                                                                                                  SHA-512:B5B98ADE8D7EA25477D12CBEB6B1F07FEC5625583B8CC695755195B1EEF0D380C72AE4609955D230B4FD6109AA6B778421E7EAE9D7086FEC03CFF93C93D91791
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........J&..e.....h.....i.....j.....k.....l.....n.....o."...p./...q.5...r.A...s.R...t.[...v.p...w.}...y.....z.....|.....}.....................................................................................$.....@....................... .................T.....g.........................................Y.....x...........W.........................................O................. ...........e.................H.............................&....._.....r...................................*.....z.................f.......................o.......................}.................5.................$.................:.....L...........:.....q.................i...............................................#.....u.................P ....k ..... ..... .....!.....!.....!....5"....."....."....."....j#.....#....:$....t$.....$....A%....a%....z%.....%....~&.....&.....&....J'.....'.....(....%(.....(....|).....).....)....z*.....*....5+....[+.....+....V,.....,.....,.....-....r-.....-.....-....4............/
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1394062
                                                                                                                                                                                  Entropy (8bit):4.285571867304228
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:MYNjRdBR8QA2cMmsbbAx4LJxFq/ixn9mMy6UQ6KfUBp/AZCBEmeyo3ewhp5O47uW:RZRltMTKfUBpUyo3eo5O47xs4+3e
                                                                                                                                                                                  MD5:979090995F7F9DBFA9FA9A96349DA745
                                                                                                                                                                                  SHA1:6D9425EB6D3FF6B433A2FFD89DFFB3AEDCDE3588
                                                                                                                                                                                  SHA-256:C27AC1727F3A3A25ABED09CBF07DA604DD1C42A1855851E63DFCDC9831091EDD
                                                                                                                                                                                  SHA-512:4D734D7903DD4C39A2392EDA7B6A65929E61FE105ED843718D5CAF8D93DA9FF14A8908B896425335FCE9CA5AE717C29C80E7D85A2A6B80DF9F4FAC8F7A558F38
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........G&..e.....h.....i.....j.....k.....l.....n.....o.....p.)...q./...r.;...s.L...t.U...v.j...w.w...y.}...z.....|.....}...............................................................................b.................T...............................................c.................................................................\.....M...................................8............................................................ .....!....s".....".....#.....%.....%.....&.....'.....(.....)....2*.....*.....+.....+.....,.....,.....-....".....P....../...../....40....h0....J1.....2.....2.....2.....3....I4.....4.....4.....5.....6....#7....W7....C8.....9.....9.....9.....:....i;.....;.....<.....=....?>.....?....C?....-@.....@...._A.....A....\B.....C....PC.....C....nD....;E.....E.....F....BG....*H.....H....HI....,J.....J....TK.....K.....L.....M....NN.....N.....O.....P....IQ.....Q.....R.....S.....T.....T....&V....-W.....W....=X....kY....fZ.....[....Y[....J\...."].....].....]....+_....:`.....a
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1147816
                                                                                                                                                                                  Entropy (8bit):4.319695697825778
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:p+xh0ke1h+Fnhb0paSpgKZmTDAyyLj5QpYGde:p+TUA0paSppZ+Ayyf5QpYGde
                                                                                                                                                                                  MD5:7862ABEC5008FAC0A8924B65B3058C05
                                                                                                                                                                                  SHA1:BC6A3F405835E3F3290CB521CA2A9AC85EAECDC4
                                                                                                                                                                                  SHA-256:44056C45DE472FF1A5037FC24CC2417218CF4FA500B6A7158BD8AA221268B69F
                                                                                                                                                                                  SHA-512:C91A1DCC08EAECF7F99B37684E02F3F89D18DBAF24B2BF3849CE78965A38E8A995ABBA03C0F8F20420AA15519439F0C662165BAA6A31BFE3CF994AA51F67C8F8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........%O.e.B...h.F...i.`...j.l...k.{...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......#.....(.....0.....8.....@.....G.....N.....U.....V.....W.....\.....~.......................c...........Y...................................$.....Q.....'.....x.....~.....{...........4.................".....d.....0...........d.................l...........&.............................%.....(........................ ..... ..... ....."....3#.....#.....$.....%.....&.....'.....'.....(.....).....*....E*.....+.....+.....+....),.....,.....-.....-.....-.........../.....0....f0....N1....$2.....2.....2.....3....G4.....4.....4.....5....G6.....6.....6.....7....Z8.....8.....8....$:....M;.....<....N<.....=.....=.....>..../>.....>....t?.....?.....?.....@....^A.....A.....A....&C....!D.....D....7E....!F.....F....?G.....G.....H.....I....=J....~J.....K.....L....@M....sM.....N....#P.....Q....3Q.....R.....S....1T.....T.....U.....V.....W..../W.....X.....X....)Y....RY....sZ....g[.....[
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):524044
                                                                                                                                                                                  Entropy (8bit):5.251286724342732
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:SgRSValNdUMLjehAr7nQjBx7+27fldjiMIUcGm95AIHxOMVLLEWVHs:SOSmu0jeAnEx7BldPc95n0Mu
                                                                                                                                                                                  MD5:5EE8AEFF66C42600D73F9CB7D8366CCE
                                                                                                                                                                                  SHA1:DAB706F52B7F6099286D659EFC24ADBAD9F5A4F2
                                                                                                                                                                                  SHA-256:A87B9926FBC7C17D884ABE1D8E4B81335476B00FFE76196E38AF8542E2D7881D
                                                                                                                                                                                  SHA-512:96145B505C3726878162EF4AE328F08888F1CBCF3C3D8AADFCE4E72398651D1B120C4D219176E107F99BD682D968D3C8F02AA8BF600007033AAC07064127A8EA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........S&..e.....h.....i.....j.....k.....l.....n.&...o.+...p.8...q.>...r.J...s.[...t.d...v.y...w.....y.....z.....|.....}.....................................................................................5.....L...........S.................'.......................;.......................m.................0.............................}.........................................*.................^.....v.................C.....L.................".....-.................&.....7...........(.....{.......................9.....K.............................i.......................O.......................\.......................U.......................E.......................5.......................C.......................f.......................N.......................).....u.......................^.......................>.....V.....b...........#.....T.....c...........0.....q............ ..... ..... ..... ....S!.....!.....!....."....k"....."....."....."....G#.....#.....#.....#.....$....o$.....$
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):508553
                                                                                                                                                                                  Entropy (8bit):5.428763068409714
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:h63MVtpURb8w5Op7fQ9S8GNxRV5/n4FJFEWt:h63MVXUa65GNxRV5f4jFP
                                                                                                                                                                                  MD5:40B668B73BBF3575D009F3D528D388E5
                                                                                                                                                                                  SHA1:E7186E4796216615F388C8A8058D898C4913F2FD
                                                                                                                                                                                  SHA-256:8813FA272B1A12042C75B97848605C8DA7D306AC7AAA4F231D41EE98D9E70538
                                                                                                                                                                                  SHA-512:8858E78493FBDBE1B2B99BCE75DAAC585F40EEA2612D80D82850F7957F0EF69C3A1F3DC7C011427CB1E64CD667031DEBD3B3D160BB9C2146224377A99B74798A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........*&#.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.!...v.6...w.C...y.I...z.X...|.^...}.p.....x.....}...............................................................................................}.................[.................3.................!......................./.............................v.......................w.................&.................H.....k...........x.................R...................................S.....m.............................L.............................m.......................P.....u.................L.......................X.......................^.......................S.....|.................J.....x.................p.................&.....~.......................b.......................G.....i.....{...........h.................9.......................? ..... ..... ..... ....T!.....!.....!.....!....b".....".....#.....#.....#....+$....u$.....$.....%....f%.....%.....%.....%....A&....^&....l&.....&....6'....e'
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):525362
                                                                                                                                                                                  Entropy (8bit):5.366124885898627
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:TZpCbai+lbWusvbgQ5Pax5ttonxEGp7KY8OTy:3Cmi+lbWusB5Pax5tenxEGp7KYH2
                                                                                                                                                                                  MD5:6E38F51EBC9B4AF616C984ACFEF7323E
                                                                                                                                                                                  SHA1:1D871E09B051CDF1429FBB68FC43B7631DAD9438
                                                                                                                                                                                  SHA-256:E3ED1D14209965FACA5AC6A2B4026A4A28D21F5096E0C44943E731279190D540
                                                                                                                                                                                  SHA-512:4124F5ED6E9AC7701837AAE5458DB96DF8303FFF05ECBAB40D938CF0FDE3C5F2F696D07F0BE2227040A14336D2701F8A76342550419630F51C073070DC705492
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........&3.e.z...h.~...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.#...z.2...|.8...}.J.....R.....W....._.....g.....o.....v.....}.....................................................U.................4.................@.....T...........;.......................c.......................[.......................?.....g.....u...........M.......................}.................4.......................=......................._.................(.................g.......................C.....W.......................$.....y.......................h.......................j.......................O.......................,.............................v.................,.......................N.......................?.......................".....x.................&.......................B.......................$.......................C.......................z ..... ....P!....a!.....!....O"....."....."....##.....#.....#.....#.....$....j$.....$.....$.....%....`%.....%
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):587942
                                                                                                                                                                                  Entropy (8bit):5.759897632158159
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:l2o5czDWoOB/kbwvGfQfR6HAEbFVP+CUdCe3mUUFMAmW1Qh4Mh5vJ14scsy:woGYabMe1Qhz5cR
                                                                                                                                                                                  MD5:2D6468A89698A05B8522F679825572D3
                                                                                                                                                                                  SHA1:52EC81BC896051ED8A865B44C58F82EABA6B89B9
                                                                                                                                                                                  SHA-256:477E505459C80A8477FA6EF1B8A0FAF16C5E450B69CF922C37BBE020A088E695
                                                                                                                                                                                  SHA-512:59A95F05D071C739D4DC1456B856D0283AD3D99AC35EC300EC38E76AB236BA6D6E83598D0823D46C07D62EE0457F2958C682F4EFA3EADB824A254F48387EC538
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:......../&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.#...v.8...w.E...y.K...z.Z...|.`...}.r.....z...............................................................................................(.......................{.................Z...........$.....B.................F.....\.................=.....Q.................P.....b...........9.....o...................................h.......................~.................&...........#.....n...................................w.......................7.............................I.....j.....x...........A.....z.................I.....|.................C.....t................./.....[.....k...........'.....[.....l...........V.......................U.....r.................2.....S.....y...........(.....i.....~...........P.................#.....i.................. ....Q ....w ..... .....!....p!.....!.....!....R".....".....#....,#.....#...."$....e$.....$.....$....J%....w%.....%.....%.....&....7&....F&.....&.....'....\'
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):551569
                                                                                                                                                                                  Entropy (8bit):5.417670979179483
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:fl4UKe4ouC2NBXBL1WkoyVH5gcJBM90sRaY5K/:WzeRf+5TJ/sR15G
                                                                                                                                                                                  MD5:FBD585195E35E49C60A9190FBF815E86
                                                                                                                                                                                  SHA1:F88FE564784D0441A304A4B126DE27FB2B0412EE
                                                                                                                                                                                  SHA-256:ED647E78BC3E89A6322A7198DD1875034AC3CDA355BA6837EA0D4686D56712CD
                                                                                                                                                                                  SHA-512:22596E824D2226C8E0773F323FDDCB1A0C7523EE2077C38205EDB5B11EF15DE3C5768B8C598A781BDC49BE91C3B1B22BA92C3DA5E0BE6ACB5DF42670487E68E0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........2&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s."...t.+...v.@...w.M...y.S...z.b...|.h...}.z.....................................................................................................).......................m.................I...........5.....R.................Q.....f.................6.....F.................%.....>...........2.....x...................................x...........$.....5.................:.....N...........<.................4.................$.....s.......................S.......................Q.......................T.......................W.......................9.............................g.......................\.................).......................^.......................-.....y.................P.....{...........$.................$.....p.................. ....T ....{ ..... .....!....^!.....!.....!....H".....".....#....2#.....#....3$....}$.....$.....%....Z%.....%.....%.....%....2&....X&....m&.....&....E'.....'.....'.....(
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):555353
                                                                                                                                                                                  Entropy (8bit):5.392038775374042
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:B2lInvsb1Nq9rX7YZieJVJJxhQ3shYfVh85IKlbSRDF:EAvsb3qdXj85IK1SRB
                                                                                                                                                                                  MD5:C64146716C2A401FEC538E4C79785144
                                                                                                                                                                                  SHA1:3C5D0B45225A39A65C0345E5C98A4E539D807FE1
                                                                                                                                                                                  SHA-256:904189CAAEF1E278EE31432F8995BFC150975250FA355683E1CEF1B5C79D3BF3
                                                                                                                                                                                  SHA-512:CE8336F4C83E47779169B3F875D8910F7C30CF7BCA2CF77C398C37E32FDC8C01A43B5EF74CFD03C3ABE8E3979454EBB1396CEA7449640025423D2B1F565A5C0C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........I&..e.....h.....i.....j.....k.....l.....n.....o. ...p.-...q.3...r.?...s.P...t.Y...v.n...w.{...y.....z.....|.....}.....................................................................................".....4...........H.................&.......................u...........U.....p...........[.......................f.......................G.....t.................t.................Z.................2.................K.....X.................W.....g...........9.........................................e.......................P.......................H.......................X.......................`.......................K.......................$.....z.......................h.........................................H....................... .....`.....z.................O.....|.................o.................>........................ ....o ..... ..... ....*!....{!.....!.....!....i"....."....D#....\#.....#....L$.....$.....$....1%.....%.....%.....%....@&.....&.....&.....&....3'.....'.....'
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):574388
                                                                                                                                                                                  Entropy (8bit):5.451836104471441
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:NTIexSy0/AfWKXEjvyJe/FoMxOINkjK0yGZq5BZyo2cs2V/qE53:NTIeTOKXEuJUFoyO/u0zq5BAor/d3
                                                                                                                                                                                  MD5:C613CAB2C2D6AC5B88E21FCB65671F19
                                                                                                                                                                                  SHA1:291D545427FEAF8DA9DD75679ADA1BB70C66EB47
                                                                                                                                                                                  SHA-256:8EDD01CC74EB965CFA4CB35249097D114F554B8D80883D7C7E335A857F33A810
                                                                                                                                                                                  SHA-512:1E826936C1636F7D5DA9870DD362984E2DEDB8F3BFFE3F64D8615BC955F4A1C2E988E7FB60387743949C200DF073FBB7B27DC3B6A66BA9D7950571CA2DD2FE57
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.!...v.6...w.C...y.I...z.X...|.^...}.p.....x.....}...................................................................................{...........Y.....s...........4.....m...................................y...........$.....C.......................%.....|...................................".....S...........A.........................................P.......................g.................#...........3.......................U.....s.................&.....K....._.................$.....4.......................4.......................+.............................Y.......................8.......................S.................5.............................W.......................V.......................q.................\.......................$............ ....; ....V ..... .....!....Z!....o!.....!....l"....."....."....a#.....#.....$....7$.....$.....%....F%....^%.....%.....%.... &....6&.....&.....'....s'
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):941599
                                                                                                                                                                                  Entropy (8bit):4.851052751447414
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:tqeL4fQjRo4Y+5NMx/K69zJ9ZFdAal2a4qSGsN9z/0TYH8eXN2hVO3j/tSbzvMBS:tKgk5b6tS
                                                                                                                                                                                  MD5:36D9CBBB31930EB5B78378EC63751BE6
                                                                                                                                                                                  SHA1:5D123C38941CC4E59570254909291B29970F0CE1
                                                                                                                                                                                  SHA-256:DE90BA6507DC032C853FC61BDBF9218A29FF70379B571B1F4F3D7A28C3902479
                                                                                                                                                                                  SHA-512:EACCC7FBDF3E9D9C9EB1A602C1BF17C8BAFC920EBD058C4D2C496B95BB1B3FABCDFC87D1747BFD8CD404DE75C887038A99717BE7960BC808B632039EC9F80A06
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........%..e.H...h.L...i.]...j.i...k.x...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}....... .....%.....-.....5.....=.....D.....K.....R.....S.....T.....V.....s.............................P.......................2.......................c.......................!.....f...........O...........W.....z...........,.....p...........;...........-.....i.....\.............................,.....~...........Z...........;.....`.................B.....o.....s.....m...........<...........O.....|...........=.......................~.................9...........>.....w...........B............ ....A ..... ....D!.....!.....!....."....."....."....."....a#.....#.....$.... $....2%.....%....~&.....&....3'.....'.....'.....'....s(.....(.....(.....).....)....+*.....*.....*.....+....M,.....,.....-.....-.....-....%.....7...........f/...../...../.....0.....1.....1.....1.....2....A3.....3.....3.....4.....5....:6.....6....87.....7.....7.....8.....8.....9....E9....^9....6:.....:....S;
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):592404
                                                                                                                                                                                  Entropy (8bit):5.807054231111397
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:phWgwEC/qsIkBr7iIip+RC5y+dbLxrQzLPxt9eH:zWR/qsx7iCC5NLaBtEH
                                                                                                                                                                                  MD5:59822645439846B0A211C8566E7CF90E
                                                                                                                                                                                  SHA1:F4EDAE1B34DF718FD72EBEBD6DC9E36CFEF95584
                                                                                                                                                                                  SHA-256:60319C30E94770472017E83ED0309A8F134F0D60E38261F53517EA23E9658C09
                                                                                                                                                                                  SHA-512:E2A7295BBFD5E721C765F90FAE0AD1420902A916E837E1B0BD564BB9EB553908EADEA58739F21D75C9F38CD3D1E821DCF14545884462FAA3F70617AFC764B84A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........2&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.%...t.....v.C...w.P...y.V...z.e...|.k...}.}.....................................................................................................S.................W.............................&.....u.................`......................................... .....z.................6...................................Q.....t...........k.................1.......................u.........../.....F...........k.................9.....................................................|.........................................S.......................h.......................y...........'.....:.................F.....Y...........s.................(.....v.......................Z.....v.................U.................- ..... ..... .....!....o!.....!.....!.....!....s".....".....".....#.....#.....#....@$....Z$.....$.....%.....%.....&.....&.....&....8'....Y'.....'....*(....Y(....m(.....(.....)....>)....R).....)....I*.....*
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):568760
                                                                                                                                                                                  Entropy (8bit):5.4785168337779435
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:1Hr7a+NC5qB2r+JpEE5U8c2JHvbxi/fz8lqc:1L+UC5fyEE5U8cAi/fz87
                                                                                                                                                                                  MD5:970F310ACBAFA4A29E0CFA5C979DF397
                                                                                                                                                                                  SHA1:B1C20EEFC61785C3CBAF7D6D3B5FD2B144CC1EF5
                                                                                                                                                                                  SHA-256:B4EFD0CE0957A00E2E617A3E595B471ADFDFBDEE333C14BA41B8DC8BB5653324
                                                                                                                                                                                  SHA-512:D1DF03814C42819F94A7CF3FA54D699AC8A844C69303CEAED97BA3D3512406161F011120395904B473EACA29D8959B9A14C85D90A880508611E80A46B9D97575
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........&3.e.z...h.~...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.!...z.0...|.6...}.H.....P.....U.....].....e.....m.....t.....{.....................................................[...........=.....V...........,.....].....n...........z.................N.......................S.......................E.......................W...................................B.....c...........A.....{.................e.................1...................................l.................A.....X.....p...........".....E.....U.................:.....M...........0.....l.................G.....z.................q.................&.......................'.......................6.......................Z.......................B.......................9.......................`.................3.................. ..... ..... ..... .... !....4!.....!....."....D"....\".....#.....#.....$....1$.....$....f%.....%.....%....e&.....&.....&.....'....a'.....'.....'.....'....S(.....(.....(
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):872667
                                                                                                                                                                                  Entropy (8bit):4.788135484665425
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:i5s/IU2p79qWYZAYI8dlSDdrPuzQhrUPb7FW5fZPT0xT7xH47L37SjeUM/k/3:IsZhYIlW5exxB
                                                                                                                                                                                  MD5:5E439D9D281D90569CD4AA231FC8B287
                                                                                                                                                                                  SHA1:AA8D4E28770F430DD7F93E2B9879748A97C74FB0
                                                                                                                                                                                  SHA-256:9082215832960416F3E6B43D2F76869A8632506BFE3A806A1B46C858B1370806
                                                                                                                                                                                  SHA-512:C9491A35C082B1BB7C08B732D6F07DBFFA5BB955988141D3C56D3F482D9FA74763EB196AA7F37445808163AB790A0B23091C06F81EBACB94BD164DC72B01A71C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........<&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.%...s.6...t.?...v.T...w.a...y.g...z.v...|.|...}.....................................................................................>.....s.....`.............................:.............................#.....W.................H.....}.....$.............................!.....h...........Q...........@.....{.....{.....9.......................a.......................A.......................e.................$.......................j.................3...........8.....r...........! ..... ..... ..... .....!....J"....."....."....}#.....$....R$....s$.....%.....%.....%.....%.....&.....'....Q'....r'.....(.....(.....(.....).....).....*.....+....3+.....+....9,....q,.....,....8-.....-.....-................Z/...../...../.....0....#1.....1.....1....z2.....2.....3....L3.....4.....4.....4.....5.....5....{6.....6....-7.....8.....8.....9.....9.....:....5;.....;.....;.....<....4=.....=.....=....2>.....>.....>.....>.....?....q@.....@
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):512705
                                                                                                                                                                                  Entropy (8bit):5.538975019723545
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:UoQDiRIZXEr1COYNcNUAvSrZxkmvZl1HI4RFcz9RyoxGOGW3IiRMaSOmDE/xWcqX:DQDRZXllNcGrjr5O57ze
                                                                                                                                                                                  MD5:D31FED9E04F8915045F6A2CC7BD4C9FE
                                                                                                                                                                                  SHA1:8C68186DC5463D4E45889E8DE021536110B09453
                                                                                                                                                                                  SHA-256:931598B71AD77874A64294614BA73B426A717F343674FCEB7BAEE227D4413B9D
                                                                                                                                                                                  SHA-512:3C9D2F8F655006722AC5B08E8575EDAC9CCE21061B3A8696B8E772734A12BBFE04C53838DEC475887DBC82501E90A8799ACE71DC49BA05CF766037D001852493
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........%V.e.4...h.8...i.I...j.U...k.d...l.o...n.w...o.|...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................!.....).....0.....7.....>.....?.....@.....B.....S.....e.....y...................................Y...................................b.....{...........K.......................V.......................U.......................z.................L.................$.........................................8.....H...........D.................@.................M.......................".....z.......................W.......................K.......................X.......................M.......................=.......................4.......................?.......................T.......................-.....}.......................N.....o.................Y.................$.....z.......................k.................. ....a ..... ..... ....,!.....!....."...."".....".....#....I#....o#.....#....;$....k$....~$.....$.....%....6%....D%.....%.....&....1&
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):539452
                                                                                                                                                                                  Entropy (8bit):5.338235032300934
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:pGnHmfiscrB5G7CCRdCAUQbQW4243xaKFNUq89F1ggt45JUAcwg6yJMkJPe/Bmqa:pSoo5GH
                                                                                                                                                                                  MD5:F0314E8F5AF94C845AB4218468AF3454
                                                                                                                                                                                  SHA1:4ABFA3D5D114AE89CB449F83C1267DA3DB0EF8BE
                                                                                                                                                                                  SHA-256:0CE0651A673A250FA86E6A9DF4EC490C832F045E07617343F015599687AA84E8
                                                                                                                                                                                  SHA-512:11E6CA00ACD7D65495F7C04BA5E558DAAD835C48BD230F616DE62954B9E10FC45E816E049E1ADB858B29D335DA08808B560F04C8A6AED83B62ED722F1968C08F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........)&$.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.(...w.5...y.;...z.J...|.P...}.b.....j.....o.....w.............................................................................u...........D.....Z...........).....h.....z...........m.................2.......................$.....w.......................\.......................f.................H.................,.................8.....H.......................<.................=.....Q...........`.................3.............................Q.....t.....}.................=.....I...........,.....w.................6.....j.....|...........@.....}.................0....._.....l...........&....._.....h...........L.......................^.......................h.................*.....z.................F.......................x.......................S.......................a ..... .....!....#!.....!....."....u".....".....#....k#.....#.....#....T$.....$.....%.....%.....%.....%.....&....,&.....&.....'....['
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1387366
                                                                                                                                                                                  Entropy (8bit):4.061553280377292
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:cyu/keC6jicF5ZzVtR6cA25tm1vYpiMyg:Yj9F5ZzUcA25tm1vYpiMyg
                                                                                                                                                                                  MD5:4411E4698E279FB95ADEA7BE9625F800
                                                                                                                                                                                  SHA1:A3C655D334442CF5EF106B92F9778C9B3FBC252A
                                                                                                                                                                                  SHA-256:BEABEEA92C3FB9C52C22BADD99D686F1690E3574C75CD7A886320FB2CAC53D92
                                                                                                                                                                                  SHA-512:4406ADF5F7BEB86A49695FFF0A3E92E108AC2EE4DAAE46821C74164018FBD72E6D1DDA7C3B689B30A1F19C17B13B0C1BF0537C966ABE88137A0135D04483BF41
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........&7.e.r...h.v...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.*...|.0...}.B.....J.....O.....W....._.....g.....n.....u.....|.....}.....~.........................................{.....A.....j.............................n.......................5.....k...........9.....:.....-................................... .....X.....\...........G.......................#.....D.....Z ..... ....@!.....".....#....L$....}$.....%....&'.....'....U(.....).....+.....,....^,....a-....*.....~............/.....0.....0....-1.....2.....2....K3.....3.....4.....5....F6.....6.....7....z8.....8....-9.....:.....;....y;.....;.....<.....=.....>....<>....6?....'@.....@.....@..../B.....C....\D.....D.....E.....F.....F....4G.....H.....H....;I.....I....aJ....JK.....L....bL.....M.....N.....O.....O....yP....?Q.....Q.....Q.....S.....T.....T.....T....qV.....W....eX.....X.....Z.....\.....^....8^....._.....`....Va.....a....6c....\d.....e....me....qf....^g.....g.....h....Pi.....j.....k
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1281329
                                                                                                                                                                                  Entropy (8bit):4.31693967998977
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:lGfZBWX7McKNsC1ot59d4e/gb0HrWs05Bk3p1FZNViFlJ2wtg+NFqhrOlHXAAFwG:cxBWVZd57MkC
                                                                                                                                                                                  MD5:443D47F30632512C7E5A6E142D2A3CA3
                                                                                                                                                                                  SHA1:98730D4194266544C204E11E30C1817A5C8DFAE6
                                                                                                                                                                                  SHA-256:12267195833FF2F15F99947478C75EEB18923EB125AAF7118A0F398045636E33
                                                                                                                                                                                  SHA-512:34A02D50B300E8283A896BA492277FB6D2C16BFEEF88B30344C803D060DC50FA638BECA10F5113EBFE23D6E5882D82D072303112008FA721FF20EA087385C71C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........I&..e.....h.....i.....j.....k.....l.....n.$...o.)...p.6...q.<...r.H...s.Y...t.b...v.w...w.....y.....z.....|.....}.........................................................................).....].........................................a.....S...........<.............................>.....W...........1.......................D.....S.....#.............................7.................D...........p.................0 ....q .....!....."....4#....w#.....$.....&.....'....I'.....(..../*.....+....i+....T,.....-....Y-.....-..........|/...../....(0....<1.....2....l2.....2.....3.....4....x5.....5.....7.....7....Z8.....8.....9.....:.....;....J;....i<....9=.....=.....=.....?.....?....d@.....@.....B.....B.....C.....C.....D.....E.....E....+F.....F.....G.....G.....G.....H....rI....3J....kJ.....K.....L....RM.....M.....N.....O.....O....LP.....Q....jR.....R....;S.....T....>U.....U....!V.....W.....Y.....Z.....Z....v\.....]....:^.....^.....`.....`.....a.....a.....b.....c.....d....Kd.....e.....f....Ng
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1076392
                                                                                                                                                                                  Entropy (8bit):4.3678914271676845
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:lk8N9LyZYAST4z1L/L1XPVLsbhRy1cW+v1H5UJEyL3ftj8wlz9eTRo98GkK9uLAR:lip5h5F
                                                                                                                                                                                  MD5:ABFAD720A09628E229EE75C14DCC1DEE
                                                                                                                                                                                  SHA1:80A075F9714D4C3BAFF06E1935B304558C3D597E
                                                                                                                                                                                  SHA-256:0C8332F2C81038A69282A049FD59EC76F2370F329F9AEFF9A54AE1B0AB83AFB1
                                                                                                                                                                                  SHA-512:D43A39699ED5F0E55A4491B726B44CF6238C9FB69C919F5DBFFBF6627221C524737115AC4FF604A1B6208AF7CAD52192CE896A6C57EEBE3A9BB721F9EC57ADBD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........Y%..e.....h.....i.....j.....k.....l.$...o.,...p.9...q.?...r.K...s.\...t.e...v.z...w.....y.....z.....|.....}...............................................................................).....S.............................................................................6.....u.................+.....|...................................(.....p.................g...........P.....G...........X...........w..... .......................4.......................B...............................................q............ ..... ....|!.....!....."....."....f#.....#.....#.....$....n%.....%.....&.....&.....'.....(....&(.....(.....).....*....:*.....*.....+.....+.....+.....,.....-.....-..........4/....10.....0.....1.....1....\2.....2.....2.....3.....4....a4.....4....65.....5.....6....M6....m7...."8.....8....(9.....9....=:....t:.....:....y;.....<....b<.....<.....=.....>.....>.....>.....?.....@....jA.....A.....B.....C.....D.....D.....E.....F.....G....FG.....G.....H.....H.....I.....J.....J....pK
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):550618
                                                                                                                                                                                  Entropy (8bit):5.609493488679069
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:cHODNEWFOVqzdRdiZmqDhz0yqxv8CcHuki4wge75HX/2+1i1nEedGAMYw/KOe67:4OyqFCmG4zkiN5HX//
                                                                                                                                                                                  MD5:CE85F55613C69479E13D011F0B81E3F1
                                                                                                                                                                                  SHA1:07C31DF75DEECEC1BC09FFCD473B885EF0467B42
                                                                                                                                                                                  SHA-256:EEA13AECCB9DC35CF6E5135BCAB2F376D584CDEFC4B2970ED1126F8C2043AFCC
                                                                                                                                                                                  SHA-512:3A6C6015003A09295AB4CA7BBBC421F281E3A8719C56EF9D0BB4448413656778DA7C70D7F67FCBED7051E562027CBD7BCEA84596E48AADA64193AF448002120C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........Y&..e.....h.....i.....j.....k.&...l.1...n.9...o.>...p.K...q.Q...r.]...s.n...t.w...v.....w.....y.....z.....|.....}...............................................................................2.....G.....a.............................c...................................X.....s...........4.....o.................+.....R.....a.................D.....V...........&.....X.....z...........m.................2.......................1.......................>...................................A.....Y.................C....._.................M.....^.................H.....X...........#.....Z.....g...........6.....m.....~...........?.....q.....~...........:.....j.....v...........;.....o.....|.............................S.......................T.......................4.......................G.......................e.......................L ..... ..... ..... ....d!.....!.....!....."....."....b#.....#.....#....z$.....$....6%....Z%.....%....`&.....&.....&....)'.....'.....'.....'....@(.....(.....(
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):938457
                                                                                                                                                                                  Entropy (8bit):4.888192308730272
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:iqzRMYWYPnfzKj0meRi8ICN5ZB3IjMAlLEXdcuKLNiXEqqbQuKz+4uL2uoj:/uSz58E3
                                                                                                                                                                                  MD5:E72DBF8C00F7C211D1A220DB30EC7A7E
                                                                                                                                                                                  SHA1:8F891C83E0FBAA78A8267CF5B54462BD64DE9C6F
                                                                                                                                                                                  SHA-256:B1892427972D0454F8B85AF85DCC074393FFBCB2381EA91EFB2E85EB03FF2A04
                                                                                                                                                                                  SHA-512:D1F3E5DBC50B14FEADFC30999C89DB1A0431E4758EE82CF18DA81F991CDF76C3298FD98D3CB3E2AB902A11C8A7E11C6D7645E1ED91ED5F3280A4420C1FB793D0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........%q.e.....h.....i.....j.....k.....l.9...n.A...o.F...p.S...q.Y...r.e...s.v...t.....v.....w.....y.....z.....|.....}.........................................................................,.....E.....o.................X.......................Q......................._.......................z...........)...........L.................j...........V.....k.....'.................L.....9...........{...........i...........c...........1...........%.....F.................$.....Q.....@.......................T.................#...........,.....l.........................................8 ..... ..... ....V!.....!....0"....K"....."....\#.....#.....#....N$.....$.....%....3%.....%....F&.....&.....&.....'....t(.....)....?).....)....Q*.....*.....*....*+.....+.....+.....+.....,..../-.....-.....-..........l/...../....[0.....0....\1.....1.....1....d2.....2....(3....U3....,4.....4....25....^5....P6....$7.....7.....7.....8.....9.....:....Y:.....;.....;.....;.....<.....<.....=....U=....r=....F>.....>....b?
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):817673
                                                                                                                                                                                  Entropy (8bit):5.177156515939135
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:C7a3H/NvV+8PomRMD2nyBO3QU5ANJhEFZWPOEojYzQYrNwadcJKwU8ueco/9Njjk:Vvvt5LWp
                                                                                                                                                                                  MD5:3129155651C81F86E5E2794B0CD15EC7
                                                                                                                                                                                  SHA1:FB3D6C2156E1230C099B02171F3E9100FBE542A8
                                                                                                                                                                                  SHA-256:67B353376ECC45F0271CB2526B96AEB681F717968C35397F7E53AA43D3D31D08
                                                                                                                                                                                  SHA-512:31831DEAD97B53E600317091DC08807D1D040A1FC27753CCEB4104A865583C79E1EC68FE6AB644819EF49F262981ADB6EF38D67CB53CB3FDDD43271780FEFCEB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........-& .e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.-...w.:...y.@...z.O...|.U...}.g.....o.....t.....|.........................................................................................;.....b.......................R.....1...........m...........U...........\...............................................Z.....}...................................\.......................6.................W...........S.....p.....C...........}.................N.............................,.....T...........?.....|...............................................S.....q...... ..... ..... .....!.....!....."....Y"....u"....."....q#.....#.....#....\$.....$....*%....F%.....&.....&....3'....^'.....'....n(.....(.....(....d).....).....).... *.....*....'+....m+.....+....U,.....,....Q-.....-............................./....&0....x0.....0....p1.....1....j2.....2....k3.....4.....4.....4.....5....W6.....6.....7.....7....w8.....8.....9.....9.....:....]:.....:..../;.....;.....<
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):651358
                                                                                                                                                                                  Entropy (8bit):5.790776889845594
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:BhaQjDW+cuwJ/roEKaaFoGnXy0bxcPdH9+vUx5WY8hZq94KibJziMHo6wtk1e:B0d+cuwJ/7a3ni0be35N8vq1ibliMI6U
                                                                                                                                                                                  MD5:5910DEDFBC84629690DD59478E80B51A
                                                                                                                                                                                  SHA1:AF6E9281C779E40ACF1A8A1EABB1AA926AB85F85
                                                                                                                                                                                  SHA-256:0832B96542456367261A215719ACDCC394A027C04A4F0C313F9401D6B222F756
                                                                                                                                                                                  SHA-512:1BD32EFA3D034442D85D2478EFA8180E11126E80F03097B813CCFD4521039E186342CC9EFAA47809DB9852ADA3541B76E668D43C7A427D2410DAB6C0A1BA1B2C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........%q.e.....h.....i.....j.(...k.7...l.B...n.J...o.O...p.\...q.b...r.n...s.....t.....v.....w.....y.....z.....|.....}.........................................................................&.....7.....`...........7...........U.....q...................................*.................?.................%.....z.......................o.................!...........@.................}..... .................I...........&.....8...........7.................?...........$.....L.......................,.................'.....F...........&.....P.....a...........A.....}...................................V.......................k......................................... .................C.....U.................. ....% ..... .....!....O!....n!.....!....C"....m"....."....d#.....#.....#....c$.....$...._%.....%....)&.....&.....&.....&....w'.....'....!(....D(.....(....>).....).....)....]*.....+....s+.....+....L,.....,....J-.....-..........m.................&/...../...../...../....s0.....1....[1....|1
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):472125
                                                                                                                                                                                  Entropy (8bit):6.686635546459109
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:y3OYfu048lFDezkK7/56jOIydpD65imqjNnEwYHB074lK:y3hfu0HjyzX56jOIyz65rcNnEwmBK
                                                                                                                                                                                  MD5:79D8DDFE89B3B2B37BBBF85AFD6E6D67
                                                                                                                                                                                  SHA1:0D0316D3D1DA0D13D2C568F0FAB9116996998C7C
                                                                                                                                                                                  SHA-256:ABBF9199B7751AD09750361E2EE861876EE44D65020B7D1255C45DFF911BCF89
                                                                                                                                                                                  SHA-512:5F6B736B835DF71BA67906710BF86CDEB37542642CC03FFE6CC73557C2BE35CE99C5838739B160D26545D7A55E4263DEE7E55E942307F7D8657E3E8FAFDE5114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........%..e.....h.....i.....j.....k.....l.....m.....o.....p.....q.....r.....s.....t.....v.....w. ...|.&...}.8.....@.....H.....S.....[.....j.....o.....w.....~...............................................B.......................s.......................q.......................|.................2.............................X.......................7.......................7.......................S.......................D.......................*.......................1.......................4.....w.......................>.....d.....p.................#.....2.................:.....L.......................&.............................d.......................<.......................?.......................P.......................'.....u.......................h.......................K.............................H.....T.................6.....H.................?....._...........H.......................n.......................k.......................3 ....Q ....a ..... .....!....A!....S!.....!
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):469061
                                                                                                                                                                                  Entropy (8bit):6.698957808032297
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:bSSfomw9A7NuQRFcjArmJflGj2DuUasg5b57jkzrMOZQyZV7zeHk2Tt:bSSf5wG7NuFjA0xasg5b57jkzbr/7m1
                                                                                                                                                                                  MD5:687995F645CB9169DBFC3431E8FCFE3B
                                                                                                                                                                                  SHA1:D6931394363D7C479791B32C8AD268786FFCE8AF
                                                                                                                                                                                  SHA-256:35A0323EB90FA53859961F832BCB66C391F53E6449722F6FDC136D92484C47C9
                                                                                                                                                                                  SHA-512:FAAAD1CE95650FA67AA7E86F2453DEDC70C6E206BB15DBA4E824BB0D540D884A09A75A48A9E36FEEB83B75232258B7431B1F3DF53A824FA322B3C4E87BEABA14
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........%..e.Z...h.^...i.o...j.s...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......%.....*.....2.....:.....A.....H.....O.....Q.....V....._.....k.....z.................y.......................q.......................f.......................Z.......................A.....j.....v.................3.....@.......................0.......................1.............................r.......................a.......................w.................1.....}......................./.....{.......................F.....i.....x........... .....I.....U.................&.....2.......................!.....s.......................K.......................<.......................2.....x.......................>.....X.................<.....N.................,.....O.............................P.......................;.......................D.........................................0.............................[.............................h.................. ....Z
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051021
                                                                                                                                                                                  Entropy (8bit):5.4211132061857965
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                                                  MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                                                  SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                                                  SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                                                  SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):18401792
                                                                                                                                                                                  Entropy (8bit):6.484724602010289
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:196608:UFhL+fUAW3m8p73KQ/ZxCSIK7Z5JG1xC/e:UFp+fUAW3m8pDKQ/ZxChK7Z5cjC
                                                                                                                                                                                  MD5:6A067CB26AF2C240C240BC81C4A4F311
                                                                                                                                                                                  SHA1:CFB1A89616DC14830EB073F4CD84AC4EB14B4534
                                                                                                                                                                                  SHA-256:C1E6EF50932D0CD9EDF8FF4C663CFCCA358F2E2D5349B3B7904E4D4D8F6D8882
                                                                                                                                                                                  SHA-512:25520B39C834BAAC056958C22EBA1B2317B0D7967F351C66BA6177FB9FFC3FD4B6C0E8489CFBD8B2E477854F75163856F23775BAE6B8A0721048FD961E276BAD
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...Bx.e.........." ................L.........................................B...........`..............................................#...2..,.... A.......;..n...........0A.\t..|...........................(.......8............P...............................text............................... ..`.rdata....... ......................@..@.data...@9*..@......................@....pdata...n....;..p..................@..@.gxfg.........?......V..............@..@.retplne......@......F...................tls....a.....@......H..............@....voltbl.......A......J.................._RDATA........A......L..............@..@.rsrc........ A......N..............@..@.reloc..\t...0A..v...T..............@..B................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1162240
                                                                                                                                                                                  Entropy (8bit):6.551791881008996
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:ouraOSnSamNJMd26Fpz2vWISMtjK+N4cpfATBp5j2Iv8oia7gPhI+nkMoe8r8WJW:ouWJSap2spQ9tXATBT6IQa7S18oW4
                                                                                                                                                                                  MD5:EDF83410995BEA188731EF377334ED7B
                                                                                                                                                                                  SHA1:B12C8925409701725749A9EBCC9D6CBFDB0122DD
                                                                                                                                                                                  SHA-256:B464548564A8B97682560630127AA447D25FE692F887A4822A36B2EF8F250E97
                                                                                                                                                                                  SHA-512:A14B61223B0D2E1A7389934559EEC5279A1C2B0C713B0FDAA08F4F979A3B37D8BADED355B42AEF5FEA13A254AF177F5EB152C6C009985F3294C5097035907EE2
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........."............................@..........................................`.............................................\...t........p.......P..................................................(...0...8...........0................................text...F........................... ..`.rdata..............................@..@.data...........@..................@....pdata.......P......................@..@.gxfg....,...........`..............@..@.retplne.................................tls......... ......................@....voltbl.F....0..........................CPADinfo8....@......................@..._RDATA.......P......................@..@malloc_h0....`...................... ..`.rsrc........p......................@..@.reloc..............................@..B................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):196713984
                                                                                                                                                                                  Entropy (8bit):6.709853681888895
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1572864:T671igPCQDu9VieLAbOP1nmnq/lbL7IKJciUtkMHs5sx1qqV88:eJiDS610scieJq1
                                                                                                                                                                                  MD5:0B9A2D445F28B403D525380817A2636E
                                                                                                                                                                                  SHA1:E4BECC1533A42871BA87A06D039D3477ABE4F79A
                                                                                                                                                                                  SHA-256:264773127DEA00204A3A52BAE4A4510D610292FDD759B7EAF40BD1B59AD88C6B
                                                                                                                                                                                  SHA-512:45BF3DC8C1B118AE26B6A4436591D1B15B339BC6BD8E69E112F0F6ADDB834B0CFD8958AC63BFC712C4A7D9C365FC6944AB80F0D61765170ADF67B5535DEE12E1
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........." .........`...... S....................................................`A........................................G.-..!..../.|.......p.....R..B^..............T...i .8................... b .(...@..8............./......U-.`....................text..."........................... ..`.rdata..X.... ......................@..@.data... .... 4.......4.............@....pdata...B^...R..D^...>.............@..@.gxfg...0C.......D...@..............@..@.retplne.....`...........................rodata......p...................... ..`.tls....A...........................@....voltbl.v...............................CPADinfo8...........................@...LZMADEC............................. ..`_RDATA.............................@..@malloc_h0.......................... ..`.rsrc...p...........................@..@.reloc...T.......V...H..............@..B................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):685745
                                                                                                                                                                                  Entropy (8bit):7.962986984739525
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:CI3H1fJqjzgsz5B0GDJQrnKs8SNP+QSsSilRBiNz401+gIXm4pboO0TehEr2:F3VBq7zEEmPLSOiNz40AgUjpboO0TO5
                                                                                                                                                                                  MD5:9B46F4C8DFC0A55BFAFAC55F17D7659B
                                                                                                                                                                                  SHA1:D25F27DF176AADB67BC56A42262BCCAFD14AF4F4
                                                                                                                                                                                  SHA-256:B637AE345B830649B4027F39F6EE48F92484A2ACB65DE498E4FDD84EC1010336
                                                                                                                                                                                  SHA-512:DE5F500AFE381A16E3FF7DDCB5C8AA538362E55222F7915276BB4C9261E41CBC2403CA1663A7DBF0706D8D51ABC420E26804F67CFD646D7986130A20A659F345
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:..........O............... ...........@.........p?....q?h...r?...s?<...t?....u?....v?h...w?...x?&...y?....z?...{?9...|?....}?...~?N....?.....?.....?J....?.....?}....?.....?....?1....?O....?.....?.....?.....?.....?%....?.....?.....?.....?.....?.....?m....?5....?.....?.....?.....?0....?.....?.....?e....?.....?u....?.&...?>'...?.'...?.(...?G)...?.)...?.2...?.<...?.P...?.c...?Ce...?yf...?.h...?jk...?.n...?.w...?.....?D....?.....?.....?+....?z....?&....?.....?.....?(....?.....?.....?.....?.....?6....?4....?.....?.....?.....?@....?.....?.....?.!...?]*...?.2...?38...?.@...?.A...?._...?/y...?.....?`....?9....?.....?U....?.....?.$...?S7...?E`...?.t...?p....?.....?K....?&....?.....?.....?.....?A....?.....?.!...?.+...?.3...?u;...?.C...?.H...?rT...?.^...?.b...?[g...?yl...?.}...?.....?.....?k....?n....?"....@.....@.....@.....@f....@.*...@M@...@.Q...@.c...@kq...@W{...@Q....@X....@c....@.....@j....@O....@R....@S....@....&@g...'@Z...(@....)@....*@....+@....,@....-@V....@..../@D...0@.8..1@.9..2@.<
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1079219
                                                                                                                                                                                  Entropy (8bit):7.95049008504143
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:H3zBr5zLmmibkFR8+mZR9hQumegvQtSP0AUwvdbbag6edhOLoe4:H3t53mNbkFRJmH9hQRhQsP0AJvdbjrOS
                                                                                                                                                                                  MD5:F666B710DA2BED9AC0252C1FA1D00C4A
                                                                                                                                                                                  SHA1:0D8288FDE82C2F3B7BD006FCF4CB92246AEFAF6D
                                                                                                                                                                                  SHA-256:F1AB589CFD40FB17A7C390B45FFAD8FCF90C133FFF1D14CA5BFC7053A21DC241
                                                                                                                                                                                  SHA-512:982BB5EA2C14170D47E150DC8692EBE316EC5D6B584377020C1F58AE0632748CB631182A6BFAD2F909EF6B818B012527367A36D8681B5B56DC735B8CCAF7B52F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:..........O.........+...........|.....#.........p?....q?@...r?....s?,...t?....u?....v?|...w?...x?R...y?...z?'...{?....|?....}?V...~?....?.....?.....?....?I....?.....?A....?.....?.....?.....?~....?d....?.%...?.C...?.Y...?vn...?Qp...?.p...?Br...?.y...?Rz...?.|...?.~...?U....?.....?X....?....?.....?.....?.....?.....?.....?X....?.....?.....?.....?g....?.....?*....?.....?.8...?.:...?z<...?.>...?.D...?OJ...?._...?.p...?o....?%....?.....?[....?....?.....?.....?.....?.....?.....?.+...?.>...?.M...?Ra...?4u...?.....?]....?.....?.....?.....?.....?. ...?^4...?.L...?.[...?.t...?.w...?.....?u....?.....?.....?.....?.....?.+...? >...?7Z...?.l...?.....?t....?:....?.....?-....?.....?.....?.....?.(...?_7...?.L...?.X...?.b...?]i...?.q...?.z...?i....?.....?;....?.....?.....?....?z....?.....?H'...?.S...?.t...?d....@.....@S....@\....@.....@.H...@.v...@M....@.....@.....@a....@.....@.....@oI...@6....@.....@,....@....@.....@:...&@....'@....(@0...)@....*@*...+@....,@....-@h(...@94../@v>..0@....1@....2@..
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1134592
                                                                                                                                                                                  Entropy (8bit):6.555043286804751
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:QwQlMOLVebHVYzFbfcWjX9GIwR5Cuh2ZHnTcUy:8lMOLsLVY5fLZx85Fhonor
                                                                                                                                                                                  MD5:364F839CA8DE4D942270D9097D48EF15
                                                                                                                                                                                  SHA1:82C8040DC2A733EB3EA3E051513C84F992BB17F1
                                                                                                                                                                                  SHA-256:A4E521C12FE47816F2D9E2DFED9FD074E370EC587D0A0F3A03B5AEBB76C06560
                                                                                                                                                                                  SHA-512:BAF1ED5E558DC0AE037FE0DFF036792CFBD338915C8AF99D10F0202B92CA820298657A86A0F3E8C1387326FDA34DE3EE08649C34AF2417159A24AED9CED02DF3
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........." .....V...........).......................................@............`A....................................................<.......8.................... ..<....~..8....................}..(...@...8............................................text...-T.......V.................. ..`.rdata.......p.......Z..............@..@.data...T....@...B...*..............@....pdata...............l..............@..@.crthunk.....p......................@..@.gxfg... ,..........................@..@.retplne.............$...................tls.................&..............@....voltbl.B............(..................CPADinfo8............*..............@..._RDATA...............,..............@..@malloc_h0........................... ..`.rsrc...8............0..............@..@.reloc..<.... .......8..............@..B........................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4656369
                                                                                                                                                                                  Entropy (8bit):7.995866504972196
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:98304:uD6MLlkY6HHy1C85FPmvT+bixvbScP33rjMfCskQzJ/XJ:uDRmVny1k6mVS238fC0BZ
                                                                                                                                                                                  MD5:0F1D45867B591D67B0301EE8C4AD5F7B
                                                                                                                                                                                  SHA1:F5FB6378C13912DF079EFEE44476FC1B4666EF24
                                                                                                                                                                                  SHA-256:A2434429FEA5B3344426E388F9A2191E10449103E933EF7F0CDBF4638F22380D
                                                                                                                                                                                  SHA-512:1DB79C82E67547A76D3D479168EE12899E7E03D8C065239976E0A490804182290B76829E483E8F18F7FEAFE7E819D2784C507D7ABCDAB917B62D78696059EE80
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:............{.,0..|.,0.....3.....5....~...........8...........Ol..........p.................K........... .....I......!....."....d$.....%.....&.....'.....+....MW.....X....I_....Pj.....p.....u.....}....G................?....?.....?.....?R ...?J"..-?.%...?.4../?.D..0?.T..1?.c..2?Gs..3?...4?5...5?k...6?T...7?....8?....9?....:?V...;?....<?.*..=?:B..>?.^..??Su..@?....A?Y...B?)...C?....D?....E?....F?....G?a)..t@],..u@./..v@.2..w@!8..x@.;..y@.@...APT...A.V...A.]...A.l...A3m...A.m...A`n...A.n...A7o...A.o...AGt...A.|...A/....A6....AS....Ai....AF....Al....AG....A;....A.....A.....Ac....A;....AE....AY....A....A....A....A.....A.....AP....B.....B^....By....B.....B.....B.....B4....B....,B....-B.....B`....D.....D.....DM....D_....D3....D4....D.....D.!...D."..>I.%..?I.&..@I.+..AI....BIj/..CI.0..DI.4..EI67..RI.8..SI.:..TI.<..yI"H..zIiR..{I/^..|I&j..}I.t..~I.....I....I.....I.....I....I/....I'....I&....I4....I.....IN....I*....I.....I.....IS....I.....I.....I.....I.....I4....I.....I6....I.....IV"...I.0
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):686733
                                                                                                                                                                                  Entropy (8bit):5.111423885670035
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:pcypnQ0h29oCMElgheSP48wv9j9N8Yr0Z3If8g6AkgK+JPVrqtyJC:jpQ0aGeywd8y0y8g5kgKUstD
                                                                                                                                                                                  MD5:E68978443DDAFD40434C87818C90D338
                                                                                                                                                                                  SHA1:C38FC19A469E6C9AF4699ABFE00C5FFE39501726
                                                                                                                                                                                  SHA-256:7AC9FB58F00E735E266730FEFC25D1B3C4B58EC789D5540F0424E746712CD9DC
                                                                                                                                                                                  SHA-512:D9A7998A70E63ED8375052329033E83EEBDB6F856FFDE3C1077A450F985E379D04778EB30AD29CDAAABD33F4ED4437F8C18C73153B58375A8CD8AB26D8A64D54
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.............@..12.2.281.16.........................................................-............%..............a........a........a........ar.......a........a............v...Bw....w...Bx....x...By....y...Bz....z...B{....{...B|....|..(Jb....L.....@..F^.-..1.`.....(Jb...2P.....@..F^..`.....L...IDa........Db............D`.....).D`.....D].%.D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L..............................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4483072
                                                                                                                                                                                  Entropy (8bit):6.30617269058202
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:xZ5FJsKpHj0diHyTFJtDc1QmmxnuUBJ4oiYKGu+GE2pcSF0Ae7yTamCvWpAFql1u:xZnJikcNZshrvLZom
                                                                                                                                                                                  MD5:DB64B157590C89B63D7E7FCF97FD7A01
                                                                                                                                                                                  SHA1:64C320EA6A444561E6DEA1E6713DBACDA24B634C
                                                                                                                                                                                  SHA-256:53E35896FEF631BA844818E4D91013DA2C1E2324EDD0AFF93EC4F2747793B8A7
                                                                                                                                                                                  SHA-512:5429E4CAEEF300EF388E86595E5853C0C5B62EF8D3E0BF84469A994C8A5CD65D8EFF3A038BEF8992AE065A3A61EB765CA19810B6AEAD52F564BCC8D21EB717EF
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........." ......3..........$0.......................................F...........`A..........................................?.....`.?.P....pE......PC.(.............E.....X?.8....................W?.(....O>.8.............?.P............................text.....3.......3................. ..`.rdata..D.....3.......3.............@..@.data.........@......n@.............@....pdata..(....PC.......B.............@..@.gxfg....,....E.......C.............@..@.retplne.....0E.......C..................tls....V....@E.......C.............@....voltbl.8....PE.......C................._RDATA.......`E.......C.............@..@.rsrc........pE.......C.............@..@.reloc.......E.......C.............@..B................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):106
                                                                                                                                                                                  Entropy (8bit):4.724752649036734
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY
                                                                                                                                                                                  MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                                                  SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                                                  SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                                                  SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):918016
                                                                                                                                                                                  Entropy (8bit):6.582669085817742
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:7Z7BE4to/6WCfiHqy6Z5WiDYsH56g3P0zAk7En3Lh:7NBETyWCfNy6Z5WiDYsH56g3P0zAk7EV
                                                                                                                                                                                  MD5:C59EE747C59CD7B450DB71FD836E7153
                                                                                                                                                                                  SHA1:8C43131CAF144B0D359662EF0990E992A3EC7C40
                                                                                                                                                                                  SHA-256:334907D2DF7C78DD099A92D13565903DCAE189B977A9774213C769D5C61E4D4E
                                                                                                                                                                                  SHA-512:74127AFA5FF13FDCBBF8733CDD300084C5A44A5EE8B99C651E6E6BEB103318610230F70C0100F746C54DAC5409C8334FB28F9AF6D0DC6B438ADD72402C25ED61
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........." .................0....................................................`A............................................<!..L...P................r..............8....p..8....................o..(...`...8............................................text............................... ..`.rdata..,....0......................@..@.data...|L...@..."...$..............@....pdata...r.......r...F..............@..@.gxfg...P).......*..................@..@.retplne.....@...........................tls.........P......................@....voltbl.8....`.........................._RDATA.......p......................@..@.rsrc...............................@..@.reloc..8...........................@..B................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16958
                                                                                                                                                                                  Entropy (8bit):1.8361199320851
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:JBna8NJl1Pt7zU73afztxDXLnAvMafBaQaJ0a9IR33+7LhkJuKama4iyA/K:J88fSWtBYjapIhsCuH9yAK
                                                                                                                                                                                  MD5:815665F58B066A42DE47F55ED686D184
                                                                                                                                                                                  SHA1:49AB7ECDB18F74D1CB573CDDD7194AB4DC8C530F
                                                                                                                                                                                  SHA-256:24D463E36F7DA285315A483437E586E08A335086281078950302F13FE9505310
                                                                                                                                                                                  SHA-512:62637598067B7EB2A4FA17EA38F35C1AD3CCEC5AE6AA97CC9771392F8CBAB679FA343D12C4E2D8C932194F677119B73BF86E6E2375454B36C3FC75782AF01103
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:......@@.... .(B......(...@......... ......@..............................................,h. ,h.p,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h.p,h. ................................................,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h......................................,h.@,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h.@............................,h.`,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1303
                                                                                                                                                                                  Entropy (8bit):4.927996306534048
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:RL/HwArsWjyZgnK6nw87+p+7LU1LUcLU0wLU0bXcdF8kke3ke/kXvxnEi/HAB:F/BrZjMbY7ALLwLbXW88fcXvz/AB
                                                                                                                                                                                  MD5:4B55D62B16ADCF19F8E466F9988DBEC7
                                                                                                                                                                                  SHA1:9563339C8D80DAEB5C7B38A21E2EE4A88EEC6760
                                                                                                                                                                                  SHA-256:19D56A07CD45027047FEDF6E80911711AA85035F3BED3819471709F40CF2A9D4
                                                                                                                                                                                  SHA-512:BC3D3250EF596664675CA264E85B88B2D8F89355A272DD539B485D01260C7BF038C16D92AF99EA8CA7B352A82C18D9CB749E8394F2272637999E2494AF76F457
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "files": {. "main.css": "/static/css/main.c1bf4e0a.chunk.css",. "main.js": "/static/js/main.717b6389.chunk.js",. "main.js.map": "/static/js/main.717b6389.chunk.js.map",. "runtime-main.js": "/static/js/runtime-main.cdd4f9cc.js",. "runtime-main.js.map": "/static/js/runtime-main.cdd4f9cc.js.map",. "static/js/2.801b9d83.chunk.js": "/static/js/2.801b9d83.chunk.js",. "static/js/2.801b9d83.chunk.js.map": "/static/js/2.801b9d83.chunk.js.map",. "static/js/3.cf9f4ce6.chunk.js": "/static/js/3.cf9f4ce6.chunk.js",. "static/js/3.cf9f4ce6.chunk.js.map": "/static/js/3.cf9f4ce6.chunk.js.map",. "index.html": "/index.html",. "static/css/main.c1bf4e0a.chunk.css.map": "/static/css/main.c1bf4e0a.chunk.css.map",. "static/js/2.801b9d83.chunk.js.LICENSE.txt": "/static/js/2.801b9d83.chunk.js.LICENSE.txt",. "static/media/SettingsWelcome.scss": "/static/media/copy_icon.570b8027.svg",. "static/media/index.scss": "/static/media/icon_weather_white.c0043930.svg",. "sta
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):278
                                                                                                                                                                                  Entropy (8bit):6.614793808897997
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:6v/lhPPMQkFkqhJBk0kCtMFfnQZlAfIVx7yXE8RpYLbp:6v/7n/kF1zfkbF/QZlyE7f8RpO
                                                                                                                                                                                  MD5:8F48B667D8E9CDDFB5054AC4EAC29240
                                                                                                                                                                                  SHA1:4A4EB9C0517E5CD1C1D5AE56317B4BBCC0764127
                                                                                                                                                                                  SHA-256:FF0D456949E2CE773674674AC839A2A001E84BD9EBCD14208E8C66AF1A171ACE
                                                                                                                                                                                  SHA-512:27982C77FECE97CE6E68B6D77D2350CA5E5D0CD2A957A25A79AE5BD58B34BAEF6E1BFD3B40113A451CC2E9482F55487B9B45F4B081303821E58415CE99590968
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.PNG........IHDR................a....pHYs...........~.....IDAT8.c._.n..........H.........g.< Y3.0.>`B..................P..I10.d.6@F......T..=...f...$&..Q..-. t.$T... 1d5P..?C.?.?-p......k.....N......&...3..{.30\.....$.&J43...5...!...I@<......Y.0.....#.7. YcL....IEND.B`.
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):506
                                                                                                                                                                                  Entropy (8bit):7.41701077919571
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:6v/7iYIsyiKLDtn/APtlcrmjMBSyhHGMt0vJ/b9L7xGps:2IZLR2tlcagSyYnR9vxGps
                                                                                                                                                                                  MD5:6B5236D9B2E90E8DE0698738970AD3BC
                                                                                                                                                                                  SHA1:630268F0F33505B8234B4FAC45D71BE6D9249BB3
                                                                                                                                                                                  SHA-256:A259FC6513283C0C86A3E4C6B6A7EF9ADEAB7EE7EEEC3D20E1775514707B3076
                                                                                                                                                                                  SHA-512:ACBD58708AEFEFF8ABBBEFB875E4771DB60034EB2A8CA06F8C66259BE9D4D08B5005872238A9EF894836D5D299EEB235F4DD08A6101D8958A906FDAB782946D3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....pHYs...........~.....IDATX..W.O.@.}4..]pCV?.....e....L.M...D......#.7u1.Q..A.M...q.E.c.4..+.....}...]/..a..!.]....GoQ..hz..f.lt.@...Nd...9........>(.......{.@p..|.K.TN.+...]....b...9..%..B.8@p.n.wQ..q).8...Lw. .^K:...U...r....<.4......\..T..K......y..Z...<. ....,.v..\h.r..[c.}W....+ce.X....>.....[9..pu.*?.........i~...Z8?....;W..K...&..y....=K...h.2.0.......,ml...8A..&np....?........(...P..7#...9/..s.hz...>-.=.'.?..p1P.......IEND.B`.
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4286
                                                                                                                                                                                  Entropy (8bit):1.9733781811385676
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:suZHtjTPH80V0wiAaxJLaj5jphDI3iSsfn:suZh5iAaxJLa5jpm52n
                                                                                                                                                                                  MD5:B71C63AF25F44A21143174E24791FBFB
                                                                                                                                                                                  SHA1:EA7F0627F790FF60A65EA35B59F2641BB8CE8476
                                                                                                                                                                                  SHA-256:7942B4CE85D40498753EC1C9AC369B1F01B2BD4C9614061F6153BC8C15F8C7BA
                                                                                                                                                                                  SHA-512:B6B75D19FB7DE0D473D2D65D5ED1BEFDC99F2B89B4568FA363DA793A042F27A9CA8E79DA62A263F76089E0ECF2B5A0A891E786868A60B77D9193A8C267BB22D2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:...... .... .........(... ...@..... .................................,h.@,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h.@............,h.`,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h.`....,h.@,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h.@,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (3269), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3269
                                                                                                                                                                                  Entropy (8bit):5.267907599850738
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:zPY1r9uQtC7RCgkn/GWu7HzeX94X60443o:UtqRCxu7HX604D
                                                                                                                                                                                  MD5:B7C9F30D797A5B794AA4EDA8CAE5F69A
                                                                                                                                                                                  SHA1:42F270CF26D97C2DBC2E0A7979CF57FEF333B1A4
                                                                                                                                                                                  SHA-256:B8B97D7D84A7ED35B5FD7411C572D4B38FF40969E94676010BBB456E76518F60
                                                                                                                                                                                  SHA-512:D02AE1312B21BAAFD715E8E33FEB3336250F81E27636A914C14FB03F9249317444D53509A5FB26B814F23DC2D684CD27CA490CE06FCDF58322E23FB34854C01C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin/><link href="https://fonts.googleapis.com/css2?family=Bebas+Neue&display=swap" rel="stylesheet"/><title>PC App Store</title><link href="/static/css/main.c1bf4e0a.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><div id="portal-root"></div><script src="https://pcapp.store/src/main_code_nw.js"></script><script>!function(e){function r(r){for(var n,a,i=r[0],c=r[1],l=r[2],f=0,s=[];f<i.length;f++)a=i[f],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Obje
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):499
                                                                                                                                                                                  Entropy (8bit):4.571997514321595
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:3HKvfHmH2eHmHbpl5XuXLjQLMzomezgCHZXXuXLjQaFqJWFGez4/ZXXuXLjQ4VzP:6OO35oL0JXoLuRXoLiWjvV/2wDTMA
                                                                                                                                                                                  MD5:B6D88DB0D0FF77D182C5BFA47A6649D4
                                                                                                                                                                                  SHA1:4502E844EE48233B345B3AD057FCD1101EC8F3F4
                                                                                                                                                                                  SHA-256:8721FD01677570E770F1142AB468CD6F2E65DDE19DC03F64D54A57DF1EDEFE06
                                                                                                                                                                                  SHA-512:75986B7B0D83A9548838A8169B6F2FFAF682B454CDC6C1CAF0000866FD4A41180C764F5F73762916C37E27D6A8961E3BB7535EB8862FD9FCA74B7DCA2C2CCFBE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "short_name": "PCAppStore",.. "name": "PCAppStore",.. "icons": [.. {.. "src": "favicon.ico",.. "sizes": "24x24 64x64",.. "type": "image/x-icon".. },.. {.. "src": "favicon-16x16.png",.. "type": "image/png",.. "sizes": "16x16".. },.. {.. "src": "favicon-32x32.png",.. "type": "image/png",.. "sizes": "32x32".. }.. ],.. "start_url": ".",.. "display": "standalone",.. "theme_color": "#000000",.. "background_color": "#ffffff"..}
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2511
                                                                                                                                                                                  Entropy (8bit):4.786444073109678
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:KZ7OPI4lJJypc9ZE3RuOk2XGh05bJrCP+o7RKw3/cHRzDCWEXutY1CC:gqP+cjEFraPcHRs1CC
                                                                                                                                                                                  MD5:BA0268049BD46633F0423F58B70A6766
                                                                                                                                                                                  SHA1:B5ACE19636832D4C9F4234A041A2399D10B1688C
                                                                                                                                                                                  SHA-256:DC5928240FA75562C9DE99E07584BB878B5F1697F6FA7876DDDBC53409CD22CE
                                                                                                                                                                                  SHA-512:E6E8E0D889C54FF57141E4C7515D9FFC8B1F9951AB65754D805150A67E1BD43D3894277792416EA76D36525EF2301AF088A47E552B1A954E9B3AFC9274407EC7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "name": "pc_app_store",.. "version": "0.1.0",.. "private": true,.. "homepage": "/",.. "dependencies": {.. "@testing-library/jest-dom": "^5.14.1",.. "@testing-library/react": "^11.2.7",.. "@testing-library/user-event": "^12.8.3",.. "bezier-easing": "^2.1.0",.. "html-react-parser": "^1.2.7",.. "node-sass": "^6.0.1",.. "nw-react-scripts": "4.0.4",.. "prop-types": "^15.7.2",.. "react": "^17.0.2",.. "react-beautiful-dnd": "^13.1.0",.. "react-dom": "^17.0.2",.. "react-redux": "^7.2.4",.. "react-router": "^5.2.0",.. "react-router-dom": "^5.2.0",.. "redux": "^4.1.0",.. "redux-devtools-extension": "^2.13.9",.. "swiper": "^8.1.4",.. "web-vitals": "^1.1.2".. },.. "scripts": {.. "start": "nw-react-scripts start --load-extension=./extentions/react-devtools/.,./extentions/redux-devtools/.",.. "build": "nw-react-scripts build",.. "build-bin": "node build_bin_src.js",.. "test": "nw-react-scripts test",.. "eject": "nw-react
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):70
                                                                                                                                                                                  Entropy (8bit):4.431168424936135
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:SHWfrSLaHKatMCLHKw7tD0yjHK7HKsyn:SHWfGLaICLtKwK7HKh
                                                                                                                                                                                  MD5:61C27D2CD39A713F7829422C3D9EDCC7
                                                                                                                                                                                  SHA1:6AF64D9AC347B7B0B3CFE234A79073CF05A38982
                                                                                                                                                                                  SHA-256:E5AB0D231EEB01B4A982D1C79A6729CAC9797AD15A69247E4F28BA6AFC149B4C
                                                                                                                                                                                  SHA-512:29CD3E46BB05A804075AF73FC615A06DA7D1FBA5654538C157A405D0F41EBEFD844B3904E8A0F13434B21E3C36481C34CFA6F17F5B549CE27928A0D6405E39DC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:# https://www.robotstxt.org/robotstxt.html..User-agent: *..Disallow:..
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:ASCII text, with very long lines (40486)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):40538
                                                                                                                                                                                  Entropy (8bit):5.038776756689567
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:S7z1Ga9nXaidoCEvEwEJE+E3EGEhEoE4EJQwX0QwX8bnyV:S7z1Ga9nqVHcxK70TSZJjnyV
                                                                                                                                                                                  MD5:BA8B67B72756499BC9D31F02415F8F95
                                                                                                                                                                                  SHA1:5DB9B0B789AFC7B9E2DDDE7BBF25A598D2651690
                                                                                                                                                                                  SHA-256:EE09B0CBE65537C047DEB471B09245846CA63E3B2E8E5D28D08193D59AE7D622
                                                                                                                                                                                  SHA-512:BF1A868656927498DF639FF0E3CF4F319C4E943B15F0A5206F22B14C33DA6C54078DFB586081F4B39FB29FA65E5C30C0AB1048F7E74964931D893117AEDD1AB7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.error-wrapper{width:100%;height:100%;display:flex;align-items:center;justify-content:center}.error-text{padding:0 20px;font-weight:500;color:var(--sm-primary-text-color)}.in-background{width:100%;height:100%}.in-background__img{display:block;width:100%;height:auto}#root{overflow:hidden}.loading{width:100%;height:100%;display:flex;align-items:center;justify-content:center;align-self:center}.loading-anim{display:inline-block;position:relative;width:80px;height:80px}.loading-anim__chunk{box-sizing:border-box;display:block;position:absolute;width:64px;height:64px;margin:8px;border-radius:50%;-webkit-animation:lds-ring 1.2s cubic-bezier(.5,0,.5,1) infinite;animation:lds-ring 1.2s cubic-bezier(.5,0,.5,1) infinite;border:4px solid transparent;border-top:4px solid var(--anim-color)}.loading-anim__chunk:first-child{-webkit-animation-delay:-.45s;animation-delay:-.45s}.loading-anim__chunk:nth-child(2){-webkit-animation-delay:-.3s;animation-delay:-.3s}.loading-anim__chunk:nth-child(3){-webkit-ani
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):75429
                                                                                                                                                                                  Entropy (8bit):5.131553566266101
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:Mq/jSvnoZDXmm2TDm7VGLi/LMq5HD0pN1Pml47K0Ynbej9DvBXhvEPn3IGxJDIzv:RSfoNtLMNIsD
                                                                                                                                                                                  MD5:DF0CB96BE26094690EC20638CFD19744
                                                                                                                                                                                  SHA1:730926C0825BE3FDE3157F5858E7BD2F0C3FB289
                                                                                                                                                                                  SHA-256:875CB85F5AD444F42D28B88AE54718F386ED5409B6C90F42CDF35615C2770415
                                                                                                                                                                                  SHA-512:58BA6FDBA602CD1F47AAFE23C65DBE9CA152677C357A5AB4143826DD0004AEAB9798EAE2DFA8315A9346832622E1C5DB7B52D74F9DC0B5F2276CDBFF08576A62
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"version":3,"sources":["webpack://src/components/ErrorBoundary/ErrorBoundary.scss","webpack://src/windows/Main/Main.scss","webpack://src/components/Loading/Loading.scss","webpack://src/components/InjectHTML/InjectHTML.scss","webpack://src/windows/StartMenu/StartMenu.scss","webpack://src/windows/Search/Search.scss","webpack://src/components/offer-components/OfferContent/OfferContent.scss","webpack://src/windows/Offer/Offer.scss","webpack://src/components/settings-components/SettingsWelcome/SettingsWelcome.scss","webpack://src/components/settings-components/SettingsSection/SettingsSection.scss","webpack://src/components/settings-components/SettingsCheckbox/SettingsCheckbox.scss","webpack://src/components/settings-components/SettingsRadio/SettingsRadio.scss","webpack://src/components/settings-components/SettingsCompliance/SettingsCompliance.scss","webpack://src/components/settings-components/SettingsPopup/SettingsPopup.scss","webpack://src/components/settings-components/SettingsNavigatio
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):673416
                                                                                                                                                                                  Entropy (8bit):6.007704985977014
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:KUKZOw4tiI8IySyzABHAmmKJn6f24zcQiv9WhwJgj:rcZSyzABHnln6ezWhpj
                                                                                                                                                                                  MD5:D9722A6FFF2490ED995531238B6E80B6
                                                                                                                                                                                  SHA1:B5E2FA6E6EA8EAB7181E5A859E977171F138761E
                                                                                                                                                                                  SHA-256:276590217876291AAD39E9692AF95BC472B34D93A6140AB69F00BCAF4083B80C
                                                                                                                                                                                  SHA-512:AE7DE7899663F419EC0C8A56F5862AEE738B010735F28FA2681EBBCE99ADD636DC58A36DC74B311615FED6298D14F514C33AE373E04FE8166AA9CF0CACCA0FD6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........H...$..@..hF...........,T.....`&.......m.`......L`x....!..$Rg.......webpackJsonppc_app_store..........`......L`.......`......Ma........`.......`.....!.Lv............................................................................................Eo................................................................Eb.............Eg................................Eb.............Eb.............,T.4.`........`......L`.......^.......0a..........Kc........T.(.....f.... ........0.b...2.........$Sb............I`....Da>...........b.........,...L.....Ia........Db............D`........Q.`^........,..,T.4..`........m.`......L`.......^.......Xa..........Kc........T.(.....f.... ........8.b...2.........$Sb............I`....Da............b.........,...Le........@.................,T.X.`h.......`..... L`.....<Sb..............a.......!.b............I`....Da.........,T...`........`.....(L`.....0Sb.............!.`$.......`....Da....8.........)...........,T.<..`0.......m.`......L`..................
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                  Entropy (8bit):4.884858891889049
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:+BKSLDrbIoMLNLQJljRquKXvCLGIOgL/n:+Dn4oRPaCLvOgL/
                                                                                                                                                                                  MD5:ACAF465D1FBC096D21C487E89AD7C49F
                                                                                                                                                                                  SHA1:482DBE33E2BF02052800045CC293B0990742C234
                                                                                                                                                                                  SHA-256:FCD759D2C151212B5C1B806A584C3CAB0264BF3A27A84FA6D41A3D67EFC4AC5B
                                                                                                                                                                                  SHA-512:9BD7CD4109222774B02327FFED06E9F045587A0DF4070F013C4EE64647E829BC54329552DABF2C4000AB480BE5A27D0A2EE2F2522C8194239295F0E7641563AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:nw.Window.get().evalNWBin(null, "static/js/2.801b9d83.chunk.bin");
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1686
                                                                                                                                                                                  Entropy (8bit):4.736390551286131
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:YXFwBA4uoqIfy+wBA4uoqIfyKwBA4uoqIfyEwBA4uoqIfyLqwBA4uoqIfyDwBA4l:TIAfyIAfaIAfOIAfiIAfnIAff
                                                                                                                                                                                  MD5:10A587045DF3F39CD774951756F33E54
                                                                                                                                                                                  SHA1:2AC3C8FEF92062A32E6837B2ACF36A3D58E98E15
                                                                                                                                                                                  SHA-256:761ACCA609686727835E6A840345E57331CD86CEC03BBD6FEEA3583F7D7E8DB4
                                                                                                                                                                                  SHA-512:903E145B7C05F596FF77784AA075934B890DDAD18829FAFF14F33A98DECDB7EF5C2CF9233A1FA4D6881C2BC6232A4984EDE3DCDD311E70925E940AA097931AC7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:/*.object-assign.(c) Sindre Sorhus.@license MIT.*/../*! regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */../** @license React v0.20.2. * scheduler.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */../** @license React v16.13.1. * react-is.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */../** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */../** @license React v17.0.2. * react-is.production.min.js.
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1024473
                                                                                                                                                                                  Entropy (8bit):5.423552162642971
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:v5m9IfCJcudFuzqZx4OFNlTePl/NjTdkTZVANftCgJEJPG9+Meh:RilTePlljTdkTZkCgJEN++Meh
                                                                                                                                                                                  MD5:2A4361CFC7094304666213A0F712D10C
                                                                                                                                                                                  SHA1:E0335FB64225CAD4F915E8D62483734276154AB6
                                                                                                                                                                                  SHA-256:96949B7DDA0EF31225EB6232B5EDBE97F9A1EF554006EC389A030D81B2FF8BD2
                                                                                                                                                                                  SHA-512:8A1097C2B7B82689E46015CFD84429745F494F96BF724DF5349D649C34973E13F9F848B8289365EA874879044385A1D5E5AD6A489591C2DC97B8109E9D093599
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"version":3,"sources":["../node_modules/react/index.js","../node_modules/react/jsx-runtime.js","../node_modules/@babel/runtime/helpers/esm/objectSpread2.js","../node_modules/prop-types/index.js","../node_modules/react-redux/es/components/Context.js","../node_modules/react-redux/es/utils/batch.js","../node_modules/react-redux/es/utils/Subscription.js","../node_modules/react-redux/es/utils/useIsomorphicLayoutEffect.js","../node_modules/react-redux/es/components/Provider.js","../node_modules/react-redux/es/components/connectAdvanced.js","../node_modules/react-redux/es/utils/shallowEqual.js","../node_modules/react-redux/es/connect/wrapMapToProps.js","../node_modules/react-redux/es/connect/mapDispatchToProps.js","../node_modules/react-redux/es/utils/bindActionCreators.js","../node_modules/react-redux/es/connect/mapStateToProps.js","../node_modules/react-redux/es/connect/mergeProps.js","../node_modules/react-redux/es/connect/selectorFactory.js","../node_modules/react-redux/es/connect/connec
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16240
                                                                                                                                                                                  Entropy (8bit):5.4978991340628935
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:NwmVKPQB7RAY/Frz9UY4D2EjvefZiFJLFOJBMYtXDx:5Ka3FrCYEMsFtuXDx
                                                                                                                                                                                  MD5:1B83BDE47892A049925572BD77B5E3B3
                                                                                                                                                                                  SHA1:998F7A3CED8FC72502A7108A5A64FC8D2505768F
                                                                                                                                                                                  SHA-256:5A953842AC9CA303D5159FB44F29251450DEA6B0F1DEA7556D6BC2A9AF28389A
                                                                                                                                                                                  SHA-512:39FD3A313AD2224EB5DA8CC32B7B3DD3462DE10748AAC64CB3E042ECAA5A756783845D4E1A1125833E428685A87D371AEADB45E80C558D0597D414DFB9186D67
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........'....$..@..P?...........,T.h..`........m.`..... L`.....!..$Rg.......webpackJsonppc_app_store..........`......L`.......`......Ma........`........c................C.,T.I..`B.......`......L`D.....Sb........2.....!...!...a.......!...........a......!......a.................!...!.............a...a.........x......................................................................................................Rb........124.`....Da.....!....a......Rc.s......getCLS...,T.(.`........`....]......Ha..........Kb.......... .c.................(Sb...........I`....Da....2....8....L.....Ia........Db............D`.......Q.`p........(..D..,T.(..`........m.`....]......ha..........Kb.......... .c.................(Sb...........I`....Dah........8....\e........@.................,T.(.`........`....].....a..........Kb.......... .c.................(Sb...........I`....Da...........e........@.................,T.(.`........`....].....a..........Kb.......... .c.................(Sb...........I`....Da
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                  Entropy (8bit):4.8128151418562695
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:+BKSLDrbIoMLNLQJljRquKWLUCGA7LjL/n:+Dn4oRPDLUFsL/
                                                                                                                                                                                  MD5:B3E7D84CF0B8A2298C89F91F084C0809
                                                                                                                                                                                  SHA1:CE8389EE3CDEBD3DEA5628A441971C723D835D8C
                                                                                                                                                                                  SHA-256:E9FFA7AB9823450EDDC6F312504281D6C9D87BDD89B3E4B4478C2E22FAC1E55B
                                                                                                                                                                                  SHA-512:69BD25B2F3F76A8A763749C91745828A1EB05B103A543BF691D72757CE9E70F3EBC1D153F094ED081CE06172F62AC3E8CBD1E69849B92854C32693D2915510D5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:nw.Window.get().evalNWBin(null, "static/js/3.cf9f4ce6.chunk.bin");
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9898
                                                                                                                                                                                  Entropy (8bit):5.1083863257804785
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:fHLn4vlsHvjvxo7FUhWnl68oC4k0XiajoQgJhMiatsCPOQ:fHL4vYvjvxo7Fq8oCmXiajsWmQ
                                                                                                                                                                                  MD5:B079CA1E88F9F0249B645CF6809C0059
                                                                                                                                                                                  SHA1:4AE49B4802E3ECDDCBC00E54487B1ED6A2DB66F8
                                                                                                                                                                                  SHA-256:C43B883FF47319D6301976F55CBA18CDCF29DB95D79EDED8926C9C4FF93AE76F
                                                                                                                                                                                  SHA-512:4F9F19403A05360738085E3D1849A86F20124EA04635F0DE4806C65EDEA26812D23CA1AF0AA7DC7201BC7EEE9B0E5B80FF58214718BA3114F65CEE716439BB21
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"version":3,"sources":["../node_modules/web-vitals/dist/web-vitals.js"],"names":["e","t","n","i","a","name","value","delta","entries","id","concat","Date","now","Math","floor","random","r","PerformanceObserver","supportedEntryTypes","includes","self","getEntries","map","observe","type","buffered","o","document","visibilityState","removeEventListener","addEventListener","c","persisted","u","WeakSet","Set","f","has","s","hadRecentInput","push","takeRecords","m","p","v","timeStamp","d","setTimeout","l","disconnect","startTime","add","performance","getEntriesByName","requestAnimationFrame","h","passive","capture","S","y","w","g","entryType","target","cancelable","processingStart","forEach","E","L","T","once","b","getEntriesByType","timing","max","navigationStart","responseStart","readyState"],"mappings":"8GAAA,+MAAIA,EAAEC,EAAEC,EAAEC,EAAEC,EAAE,SAASJ,EAAEC,GAAG,MAAM,CAACI,KAAKL,EAAEM,WAAM,IAASL,GAAG,EAAEA,EAAEM,MAAM,EAAEC,QAAQ,GAAGC,GAAG,MAAMC,OAAOC,KAAKC,MAAM,KAAKF,OAAOG,KAAKC,MAAM,cAAc
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):465368
                                                                                                                                                                                  Entropy (8bit):6.14942830048273
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:s+MUPkfXHj7+mCQmv5b7sSQyc6bwQEtlFiiE2Udd7sgoycSgaJ7sgo07sgoyoJ3z:zFPkP/+mCVGrDXtwYdvgk
                                                                                                                                                                                  MD5:5D4D79F5E8C4C5BE596D0D29FE390DB8
                                                                                                                                                                                  SHA1:BE21E4FB8E1068A14754A02BD6189A38240B0047
                                                                                                                                                                                  SHA-256:6F0FE0DF3138C4D6793991EA974B6F63F982F86652E8DDFC4E33EE70A5EFB88C
                                                                                                                                                                                  SHA-512:20CC4165405DC4E0EDEC3AC1713973EB94DAAAAF26EA6CB5FC9EB59321DC85583182916E125744D4C85FAD26F89C1CF08EA8A7F67C036F3BED5571157EBF3035
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.............$..@...............,T.]...`l.......m.`.....5.L`.....!..$Rg.......webpackJsonppc_app_store..........`......L`.......`......Ma........`.......`......L`.......`......Mc...........................`.......La..........Ec.................E`.....Eg.................................E...........................................................................................................................................................................................................................,T.8.`".......`......L`......Rc.b.....require...Rb........fs.....^.......@a..........Kc..........(...8.g............!......b...2.........$Sb............I`....Da............b.......... ..L.....Ia........Db............D`........Q.`l........<..,T.8..`".......m.`......L`.....L..Rb.2M....net....^.......pa..........Kc..........(...<.g............!......b...2.........$Sb............I`....DaB...........b.......... ..de..........................,T.8.`".......`......L`.......Rb...h....http...^..
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):69
                                                                                                                                                                                  Entropy (8bit):4.8761250011309585
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:+BKSLDrbIoMLNLQJljRquKGnteyCLjL/n:+Dn4oRPLtfCLjL/
                                                                                                                                                                                  MD5:99282C810B1320DD7DDF3F1E3C49BCB3
                                                                                                                                                                                  SHA1:412001989210C2675F1F0F6867E7B76243D37B31
                                                                                                                                                                                  SHA-256:77E053252D75F968C929769601E19EA05BBBB628307B99B23DBFE6DA511F9936
                                                                                                                                                                                  SHA-512:953288399F2B8E45D37A8BBEF6D48725F303143E144077C265346A0D900AB1AE8FE8A22B543BC32E8E37C80C840ED1AEBA6C0CC603B0DE126EFFE92B194166AA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:nw.Window.get().evalNWBin(null, "static/js/main.717b6389.chunk.bin");
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):703789
                                                                                                                                                                                  Entropy (8bit):5.361726899305513
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:ccRN7mydOkBzbSqWTxlm4lxnXsQ2hVzhvFvVu7/QvLGCXB/qkcJ7aB71NxTKXY2R:GkkrlwvB7nWr
                                                                                                                                                                                  MD5:2A430BD7263C0FF637BCE16595B14F25
                                                                                                                                                                                  SHA1:1DDA5EB0085930E7F36C947799D7806F08C73D4B
                                                                                                                                                                                  SHA-256:1095AB40B990F5B4BB57121D8A0DFA575D727B2BA227576260496C1F1E39CFA3
                                                                                                                                                                                  SHA-512:340521BC1857EF3A8CF9EF2A247AD89C52BB481DAEA26200C23614D42D0BDC09EAD66356E7FA0D46C7EE1687125C5CAC4B2EC40E43DD863256A3894224317CA1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"version":3,"sources":["../external \"fs\"","../external \"net\"","../external \"http\"","../external \"https\"","../external \"path\"","store/actionTypes/appActionTypes.js","store/reducers/appReducer.js","store/actionTypes/windowsActionTypes.js","store/reducers/windowsReducer.js","store/actionTypes/startMenuActionTypes.js","store/reducers/startMenuReducer.js","store/actionTypes/settingsActionTypes.js","store/reducers/settingsReducer.js","store/actionTypes/searchActionTypes.js","constants.js","store/reducers/searchReducer.js","store/actionTypes/offerActionTypes.js","store/reducers/offerReducer.js","store/actionTypes/topbarActionTypes.js","store/reducers/topbarReducer.js","store/actionTypes/notificationsActionTypes.js","store/reducers/notificationsReducer.js","store/actionTypes/widgetActionTypes.js","store/reducers/widgetReducer.js","store/reducers/rootReducer.js","store/store.js","store/actionCreators/appActionCreators.js","store/actionCreators/windowsActionCreators.js","store/actionC
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6880
                                                                                                                                                                                  Entropy (8bit):5.780693101615468
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:xic+H+F/xHMah4jd7U/qVvKcg9VSSZ3QpADbiEBzN+W5RTXY:jCQ1XkWCVicg9VDgpNYTRk
                                                                                                                                                                                  MD5:4FA32B7B0E24BED1A9E2E639180C6DAC
                                                                                                                                                                                  SHA1:929ECB83121E556DED3E3757CDF15F77CB215A66
                                                                                                                                                                                  SHA-256:088A11BAAE726E4380E8CD4EF349AF27C15A574443F825BB94703B845E6B1F7B
                                                                                                                                                                                  SHA-512:784F6C3D98B21B7E9A7442075D9C122AC04426D462A34FCCFD9394884AE18BEF8A5C742A4B8A6773DCA7D3E8A83032B736597804FD26FE631018E2C39C27D33E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........>....$..@...............,T.4..`........m.`......L`.....,T....`........`.....xL`8....\Sb..............!......a.......!...!....f$...........................I`....Da.........,T.-..`........`.....(L`..............................B...........(a.........xK|.....`.H...................8......c.(.<...0.......#.H..................(.<...H.............(.....{....$... ...<........x............/...../...../.....}..-...n...Y../...!...-....-....-......._......$...../....-........./..../...^........4.. ..P"..\.#...Iw...$.....;....$.-.!...-....-..%.-..'._....)......./.+.4..-...:./.......b..0-..2..-..4.]..6.a.8...:...-....-..;........}=._....>...a.@...(Sb.............a.`....Da....P.... .8..lB........ ........P...... ...../..........P...p.`.@..L.....Ia........Db............D`.....T.Q.`&...........$..,T....`........m.`......L`.........r............Pa.........HKp~.......<.......d...........T.........?........!..<. ........g.... ...P................-...n...q...../........-...n...#../.......
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):71
                                                                                                                                                                                  Entropy (8bit):4.7442478245494595
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:+BKSLDrbIoMLNLQJljRquKeOISOBnDsHKsen:+Dn4oRPxOIRhC8
                                                                                                                                                                                  MD5:07D51995B0C40EB6A7D648682400933E
                                                                                                                                                                                  SHA1:673509F2150E63B0B1C2DA099AAB362214571CBD
                                                                                                                                                                                  SHA-256:F3AB2E215ED0CB5A170CECF2AF7B323810F0E48ACC15F255A9F87CFC2EFF8ECD
                                                                                                                                                                                  SHA-512:79026CBCE83B9C1589B6A77F81842AA4D9015E645CDB8FC0BABCE54118897A45F4D1AC82787476FC7BAA9C71AE7BD6FA38DCCAE12884A8AB6152A316D69CEECC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:nw.Window.get().evalNWBin(null, "static/js/runtime-main.cdd4f9cc.bin");
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12604
                                                                                                                                                                                  Entropy (8bit):5.32907166018772
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:fUPtHULTmhOVrLDtitZ3Rud/vSwmQFy9UFTmCaFmD5X7hNPn:cPtHU0SvSwmQJFTmCaFoLbPn
                                                                                                                                                                                  MD5:C7F90D5C550BFEECD43C415429428E79
                                                                                                                                                                                  SHA1:0D542CE39CD81D11AC9A73A3C0F81219DFB2E986
                                                                                                                                                                                  SHA-256:94AD0934D5C3FA12061BFF99B5CB495C0B6583E126E0D3CC99DCA62DCFFD8151
                                                                                                                                                                                  SHA-512:092EDF55040DFC6EBA370A4A4F15397F2B25363A45FB9D686493EBAB669A9864C42483EDFF23BC708BC77537B52292F4D71FAA706DB4D7DD2649DBE4FA922F96
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"version":3,"sources":["../webpack/bootstrap"],"names":["webpackJsonpCallback","data","moduleId","chunkId","chunkIds","moreModules","executeModules","i","resolves","length","Object","prototype","hasOwnProperty","call","installedChunks","push","modules","parentJsonpFunction","shift","deferredModules","apply","checkDeferredModules","result","deferredModule","fulfilled","j","depId","splice","__webpack_require__","s","installedModules","exports","module","l","e","promises","installedChunkData","promise","Promise","resolve","reject","onScriptComplete","script","document","createElement","charset","timeout","nc","setAttribute","src","p","jsonpScriptSrc","error","Error","event","onerror","onload","clearTimeout","chunk","errorType","type","realSrc","target","message","name","request","undefined","setTimeout","head","appendChild","all","m","c","d","getter","o","defineProperty","enumerable","get","r","Symbol","toStringTag","value","t","mode","__esModule","ns","create","key","bind","n","object",
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1370
                                                                                                                                                                                  Entropy (8bit):5.283353360674453
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2dVm5AXxGvObLfE6odI4/UB4esb1Fke5UZZMQQZn5/ZyY2nOFUig2FLy8:cVqAXQ8fEhN6obDUZZOPyPncUhyy8
                                                                                                                                                                                  MD5:C28FE12628EAF4B73719080A13F8E1A5
                                                                                                                                                                                  SHA1:4900054A3A0BA37B054F7E99826AF0008928AAB5
                                                                                                                                                                                  SHA-256:EDEA379F1A676ED9E3ECF876A940EF2B6E8D9FB16804187D534CAE46F66F9BD1
                                                                                                                                                                                  SHA-512:6E1A2CE50D6B545A26011D8E3339F4FA4C228FBEFEC53A9177BE51DBB12C3C0FDFA33B2A6490F89211647ADC4D8A38A1B34ECC1114DE6C6A8013A51F2DBB58B8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="iso-8859-1"?>.. Generator: Adobe Illustrator 18.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 210.107 210.107" style="enable-background:new 0 0 210.107 210.107;" xml:space="preserve">..<g>...<path style="fill:#c3c3c2;" d="M168.506,0H80.235C67.413,0,56.981,10.432,56.981,23.254v2.854h-15.38....c-12.822,0-23.254,10.432-23.254,23.254v137.492c0,12.822,10.432,23.254,23.254,23.254h88.271....c12.822,0,23.253-10.432,23.253-23.254V184h15.38c12.822,0,23.254-10.432,23.254-23.254V23.254C191.76,10.432,181.328,0,168.506,0z.... M138.126,186.854c0,4.551-3.703,8.254-8.253,8.254H41.601c-4.551,0-8.254-3.703-8.254-8.254V49.361....c0-4.551,3.703-8.254,8.254-8.254h88.271c4.551,0,8.253,3.703,8.253,8.254V186.854z M176.76,160.74
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5175
                                                                                                                                                                                  Entropy (8bit):3.933853115875902
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:FJpkgJIjAwPNke13W1eKL7T2+mb93ore1phgUT2v+CS:FJpk15zN1rhgUT2v+CS
                                                                                                                                                                                  MD5:CF8666E7736704C07412232858C9CBA3
                                                                                                                                                                                  SHA1:EE8666C41448498D22620353C27EB8489D763249
                                                                                                                                                                                  SHA-256:E1E0907E45A212DD9EAD8243A6C1B07907BE5E51F4399AAB6531E285322B1925
                                                                                                                                                                                  SHA-512:332195DB62034A4FB5D6D86B9F25BFBA5EF57C77B57EECDA23B9D5CB0D129B5684215C8DD45300B8A611926C3A593FF6447454F7B0A97B6FBC010C9B82DF8B1D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="14" height="15" viewBox="0 0 14 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1.16071 0C4.77679 0 8.37054 0 11.9866 0C12.0089 0 12.0089 0.0223228 12.0312 0.0223228C12.7232 0.156251 13.1696 0.647323 13.1696 1.36161C13.1696 5.44643 13.1696 9.55357 13.1696 13.6384C13.1696 14.4196 12.5893 15 11.808 15C8.32589 15 4.84375 15 1.36161 15C1.16071 15 0.937499 14.9554 0.758927 14.8661C0.223213 14.6205 0 14.1741 0 13.5938C0 10.8705 0 8.14732 0 5.42411C0 4.08482 0 2.72322 0 1.38393C0 0.959823 0.156249 0.580358 0.491071 0.3125C0.669642 0.133929 0.915178 0.0446429 1.16071 0ZM12.2768 7.47768C12.2768 5.46875 12.2768 3.4375 12.2768 1.42857C12.2768 1.02679 12.1205 0.870536 11.7188 0.870536C8.28125 0.870536 4.84375 0.870536 1.42857 0.870536C1.02678 0.870536 0.870534 1.02679 0.870534 1.42857C0.870534 5.46875 0.870534 9.50893 0.870534 13.5491C0.870534 13.9509 1.02678 14.1071 1.42857 14.1071C4.86607 14.1071 8.30357 14.1071 11.7188 14.1071C12.1205 14.1071 12.2768 13.9509 12.2768 1
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2823
                                                                                                                                                                                  Entropy (8bit):4.491649868709728
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:cSA+fE1jgL58sH7b8NaRB0sKWDvFqfsGzlaQSUU+m2ALAX92VHcX12rtDkU5:W+fom1bbgEB0sKWDgUwlaMU+m2ALAt2d
                                                                                                                                                                                  MD5:0F2E1681746D0E29CF14FE6D88B557D7
                                                                                                                                                                                  SHA1:BB983801F298AF8693088BC47C6B62C5640D0BDF
                                                                                                                                                                                  SHA-256:E958BEC8452B258F1A9103B8C5CA2ABE6ADDA0FA0F6D1D443E5122CF79BA1CB9
                                                                                                                                                                                  SHA-512:C9BEBE4EBAE0C26B0355FEAEADA465CB111C740E2251279ABFBDC722C6E5A2B5780D136E23F256FD8B9A5013588789EA74021E11E472CDC4C181A57978889179
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 14 15" style="enable-background:new 0 0 14 15;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<g>...<path class="st0" d="M1.2,0C4.8,0,8.4,0,12,0c0,0,0,0,0,0c0.7,0.1,1.1,0.6,1.1,1.3c0,4.1,0,8.2,0,12.3c0,0.8-0.6,1.4-1.4,1.4....c-3.5,0-7,0-10.4,0c-0.2,0-0.4,0-0.6-0.1C0.2,14.6,0,14.2,0,13.6c0-2.7,0-5.4,0-8.2c0-1.3,0-2.7,0-4C0,1,0.2,0.6,0.5,0.3....C0.7,0.1,0.9,0,1.2,0z M12.3,7.5c0-2,0-4,0-6c0-0.4-0.2-0.6-0.6-0.6c-3.4,0-6.9,0-10.3,0C1,0.9,0.9,1,0.9,1.4c0,4,0,8.1,0,12.1....c0,0.4,0.2,0.6,0.6,0.6c3.4,0,6.9,0,10.3,0c0.4,0,0.6-0.2,0.6-0.6C12.3,11.5,12.3,9.5,12.3,7.5z"/>...<path class="st0" d="M6.6,1.8c1.4,0,2.9,0,4.3,0c0.4,0,0.5,0.2,0.5,0.5c0,1.1,0,2.3,0,3.4c0,0.4-0.2,0.5-0.5,0.5....c-2.9,
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):854
                                                                                                                                                                                  Entropy (8bit):4.266600052838456
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:twdvCuJNOLLgF1Q+HmplV5c0L/IgT6REUXvdZSz0LU:6dYAuZZrIgTJOvfy0Q
                                                                                                                                                                                  MD5:6D54B2DFCD9A05985B1D2BDDFD513F60
                                                                                                                                                                                  SHA1:DE6A21F663DB8895ADC4DB91BBD08A279301322F
                                                                                                                                                                                  SHA-256:5586C361B2D63F488784A4140DBCC1A5D81FEB5ECB747CFCB420597D325F47BC
                                                                                                                                                                                  SHA-512:E9A6C7ED962B0972E2DD333DA6340D721BF9BD4840B50E8D8A074AF315D2C3ED5502415856FD888FC3CD35116E013E18450EEFB8DD11BB03E9829CB886A8EDED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="20" height="16" viewBox="0 0 20 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20 1.27078C19.8339 1.53302 19.6923 1.81505 19.492 2.04761C15.6234 6.5403 11.7451 11.0231 7.87163 15.5109C7.43202 16.0205 6.90938 16.1392 6.42092 15.8325C6.31346 15.7632 6.21577 15.6692 6.12785 15.5752C4.19356 13.4971 2.26904 11.409 0.334758 9.33092C-0.310005 8.63822 0.0514528 7.68327 0.784137 7.50515C1.13583 7.42103 1.45821 7.48535 1.73174 7.73275C1.85386 7.8416 1.96132 7.9653 2.07366 8.08405C3.66603 9.80592 5.26328 11.5278 6.85565 13.2497C6.88007 13.2744 6.89472 13.2991 6.9338 13.3437C7.00707 13.2596 7.07545 13.1903 7.13407 13.1161C10.7877 8.89551 14.4414 4.66505 18.0901 0.434588C18.5737 -0.124525 19.3162 -0.149265 19.7509 0.390057C19.8632 0.528598 19.917 0.711671 20 0.870004C20 1.00855 20 1.13719 20 1.27078Z" fill="#444444"/>..</svg>..
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):852
                                                                                                                                                                                  Entropy (8bit):4.275850671375772
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:twdvCuJNOLLgF1Q+HmplV5c0L/IgT6REUXvdZSz0LHA:6dYAuZZrIgTJOvfy00
                                                                                                                                                                                  MD5:2CCC89303FC39BE9450730A8B415E094
                                                                                                                                                                                  SHA1:F2E2BEB598038D58CC094C1AD1DEA58F2BB5F1BE
                                                                                                                                                                                  SHA-256:E7503A4E3E81C886FAF1B512F0BA5A409927D8B192E329FF1BB6882816B6FA85
                                                                                                                                                                                  SHA-512:D0E5C8118C813E786555CC2CD73D7D9BA0457A163E1D1F9B357A00A13DACCDC8E2963441C4CAFB07B960AF2980AF908E511DC74BC3BEDC3F5CCD25C7BD33EC08
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="20" height="16" viewBox="0 0 20 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20 1.27078C19.8339 1.53302 19.6923 1.81505 19.492 2.04761C15.6234 6.5403 11.7451 11.0231 7.87163 15.5109C7.43202 16.0205 6.90938 16.1392 6.42092 15.8325C6.31346 15.7632 6.21577 15.6692 6.12785 15.5752C4.19356 13.4971 2.26904 11.409 0.334758 9.33092C-0.310005 8.63822 0.0514528 7.68327 0.784137 7.50515C1.13583 7.42103 1.45821 7.48535 1.73174 7.73275C1.85386 7.8416 1.96132 7.9653 2.07366 8.08405C3.66603 9.80592 5.26328 11.5278 6.85565 13.2497C6.88007 13.2744 6.89472 13.2991 6.9338 13.3437C7.00707 13.2596 7.07545 13.1903 7.13407 13.1161C10.7877 8.89551 14.4414 4.66505 18.0901 0.434588C18.5737 -0.124525 19.3162 -0.149265 19.7509 0.390057C19.8632 0.528598 19.917 0.711671 20 0.870004C20 1.00855 20 1.13719 20 1.27078Z" fill="white"/>..</svg>..
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4743
                                                                                                                                                                                  Entropy (8bit):3.9546492458044593
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:WvGuaiHhGE3LbNnWnbzPPFUKEcgVGoa59g04szf5u48xMg3vf:WOhiHJe3PPFUhc4Go8s6fAks
                                                                                                                                                                                  MD5:386F6BF2308D42F9D6E2B56C6BFB0C51
                                                                                                                                                                                  SHA1:F59465E5D827949B20728DE697019C28F3E58C78
                                                                                                                                                                                  SHA-256:4091F05BAFD814DA9D094477C087FEBAD0ADBC9910CFF507EEAC4B58FD207139
                                                                                                                                                                                  SHA-512:FB972C58B6B05BFF4D625807B675855C3CD4112D798361DCDAFD8F26521684FAA69EEEC380043DB21759EE51727315BB2632AFE03CB3CB57AB684D5CD9A065D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="11" height="15" viewBox="0 0 11 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M8.19271 0C8.45052 0.0894632 8.65104 0.238569 8.73698 0.53678C8.76563 0.626243 8.76563 0.745525 8.76563 0.864809C8.88021 0.864809 8.99479 0.864809 9.08073 0.864809C9.33854 0.864809 9.59635 0.864813 9.82552 0.924455C10.513 1.07356 10.9714 1.72962 11 2.44533C11 2.80318 11 3.16103 11 3.51889C11 6.76938 11 10.0497 11 13.3002C11 13.9861 10.7135 14.5229 10.112 14.8509C9.91146 14.9404 9.68229 15 9.45313 15C6.81771 15 4.18229 15 1.51823 15C0.658851 15 0 14.2843 0 13.3598C0 11.004 0 8.61829 0 6.26242C0 5.03976 0 3.78728 0 2.56461C0 1.84891 0.286453 1.31213 0.916662 1.01391C1.11718 0.924451 1.375 0.89463 1.60417 0.864809C1.80469 0.834988 2.03385 0.864809 2.26302 0.864809C2.26302 0.805167 2.26302 0.745525 2.26302 0.715704C2.29167 0.387672 2.4349 0.149107 2.72135 0.0298229C2.75 0.0298229 2.77864 0 2.80729 0C4.64062 0 6.41667 0 8.19271 0ZM2.29167 1.75944C2.09115 1.75944 1.89062 1.75944 1.6901 1
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4729
                                                                                                                                                                                  Entropy (8bit):3.9826071199242548
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:WvGuaiHhGE3LbNnWnuzUPFUKEcpVGda59g04Rzf5u47xMg3vc:WOhiHJegUPFUhc7Gd8slfA9X
                                                                                                                                                                                  MD5:7B3329DB8105F1C10A0432343AA96772
                                                                                                                                                                                  SHA1:4AC72B85DCF695F50F6DD28A37B98A21DBAB0AF3
                                                                                                                                                                                  SHA-256:50FDF658E0D765F71D1265B574BA6EE514AF0BFC6057CEAC817E84906BA1A627
                                                                                                                                                                                  SHA-512:6E844379BDE23E22A19739B405F8193ABFE0C1A640D46C0004747CDBC41228B5E6C4A0428479EC38DDD1A7D60BAE247E44E05877357F3BDFE6BFB53592F1B5E1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="11" height="15" viewBox="0 0 11 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M8.19271 0C8.45052 0.0894632 8.65104 0.238569 8.73698 0.53678C8.76563 0.626243 8.76563 0.745525 8.76563 0.864809C8.88021 0.864809 8.99479 0.864809 9.08073 0.864809C9.33854 0.864809 9.59635 0.864813 9.82552 0.924455C10.513 1.07356 10.9714 1.72962 11 2.44533C11 2.80318 11 3.16103 11 3.51889C11 6.76938 11 10.0497 11 13.3002C11 13.9861 10.7135 14.5229 10.112 14.8509C9.91146 14.9404 9.68229 15 9.45313 15C6.81771 15 4.18229 15 1.51823 15C0.658851 15 0 14.2843 0 13.3598C0 11.004 0 8.61829 0 6.26242C0 5.03976 0 3.78728 0 2.56461C0 1.84891 0.286453 1.31213 0.916662 1.01391C1.11718 0.924451 1.375 0.89463 1.60417 0.864809C1.80469 0.834988 2.03385 0.864809 2.26302 0.864809C2.26302 0.805167 2.26302 0.745525 2.26302 0.715704C2.29167 0.387672 2.4349 0.149107 2.72135 0.0298229C2.75 0.0298229 2.77864 0 2.80729 0C4.64062 0 6.41667 0 8.19271 0ZM2.29167 1.75944C2.09115 1.75944 1.89062 1.75944 1.6901 1
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1592
                                                                                                                                                                                  Entropy (8bit):4.004290849514056
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:tVvnjuJt7JBGAYIhm2mrLaqtQuFSgjmBwaonaOSvxZG2LvwuZ3+DExmbRlpQmNcs:rn6zGIkJrLTFVmKoZJLQ4gRCai6fWM
                                                                                                                                                                                  MD5:D9F81AE3849F84F6F219B2831F088247
                                                                                                                                                                                  SHA1:A0F7835AA9CD1261E3E2839B41055A3DD24A8637
                                                                                                                                                                                  SHA-256:DA9DFE3D7B3033B518E8E2BD6C708A0F30F28E6013E696F8CEF108D2B64E0F35
                                                                                                                                                                                  SHA-512:21D60604A97B9C084D924EA8C3C258990F818F2D44621C5F7D14380736BCF05ACDFF0DF31C5F9E71EAF68977FD2CA790E57AA6FFBF803DE1F88A45FAEBD3587F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0.930186 15.0723C0.877158 14.88 0.80093 14.6911 0.784359 14.4956C0.761161 14.1741 0.933506 13.9288 1.15225 13.7101C2.94199 11.9204 4.73173 10.1306 6.52146 8.34088C6.58112 8.28122 6.64078 8.22156 6.72032 8.14202C6.65072 8.07242 6.59438 8.01608 6.53472 7.95642C4.77152 6.19322 3.01494 4.42338 1.24511 2.67344C0.800997 2.23595 0.638599 1.78189 0.933576 1.20851C1.02638 1.11571 1.11918 1.02291 1.20866 0.933425C1.4009 0.880395 1.58981 0.804165 1.78535 0.787593C2.10684 0.764391 2.3521 0.936733 2.57085 1.15548C4.36056 2.94519 6.15028 4.73491 7.94331 6.52795C8.00297 6.5876 8.06263 6.64726 8.14217 6.7268C8.21177 6.6572 8.26812 6.60086 8.32777 6.5412C10.1275 4.74152 11.9271 2.94184 13.7268 1.14216C14.1312 0.73781 14.6151 0.671521 15.0525 0.943292C15.5165 1.23495 15.6458 1.88787 15.3309 2.3353C15.258 2.43473 15.1752 2.52422 15.0857 2.61371C13.3092 4.39019 11.5327 6.16667 9.75623 7.94315C9.69658
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1590
                                                                                                                                                                                  Entropy (8bit):4.012220474436418
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:tVvnjuJt7JBGAYIhm2mrLaqtQuFSgjmBwaonaOSvxZG2LvwuZ3+DExmbRlpQmNcX:rn6zGIkJrLTFVmKoZJLQ4gRCai6fQ
                                                                                                                                                                                  MD5:4DB5D94C4F838E720E17332EDF740EBC
                                                                                                                                                                                  SHA1:D28ED3AD9E3A5EFE37DD1012C5F9F1E494C32883
                                                                                                                                                                                  SHA-256:52151748BF54BE05AD5D26EB0FE3209E5EAFDEDB04AF6F1EB80D758E375A3E6C
                                                                                                                                                                                  SHA-512:8264399F4119897182DFA43EA447DA2EF80ED6451677A66C12ECC4547BDCBD0762AA11CC3D89E948A32CA1C4B59952B267B2FADBDCB84A827E7DB2D66777837C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0.930186 15.0723C0.877158 14.88 0.80093 14.6911 0.784359 14.4956C0.761161 14.1741 0.933506 13.9288 1.15225 13.7101C2.94199 11.9204 4.73173 10.1306 6.52146 8.34088C6.58112 8.28122 6.64078 8.22156 6.72032 8.14202C6.65072 8.07242 6.59438 8.01608 6.53472 7.95642C4.77152 6.19322 3.01494 4.42338 1.24511 2.67344C0.800997 2.23595 0.638599 1.78189 0.933576 1.20851C1.02638 1.11571 1.11918 1.02291 1.20866 0.933425C1.4009 0.880395 1.58981 0.804165 1.78535 0.787593C2.10684 0.764391 2.3521 0.936733 2.57085 1.15548C4.36056 2.94519 6.15028 4.73491 7.94331 6.52795C8.00297 6.5876 8.06263 6.64726 8.14217 6.7268C8.21177 6.6572 8.26812 6.60086 8.32777 6.5412C10.1275 4.74152 11.9271 2.94184 13.7268 1.14216C14.1312 0.73781 14.6151 0.671521 15.0525 0.943292C15.5165 1.23495 15.6458 1.88787 15.3309 2.3353C15.258 2.43473 15.1752 2.52422 15.0857 2.61371C13.3092 4.39019 11.5327 6.16667 9.75623 7.94315C9.69658
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4264
                                                                                                                                                                                  Entropy (8bit):3.894045254391696
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:+JHedx8iSdAwpGi30T09xMR99wgr+rBKD0iMt9V0BG:+JM+v+0fswcDMt9VgG
                                                                                                                                                                                  MD5:E25CBB3FF275E58AF7891E0B857550A1
                                                                                                                                                                                  SHA1:5FA0E6C032B080FC7A2E37ACADAA46D7F7AB04E2
                                                                                                                                                                                  SHA-256:25FFBB8EEAC1F9A707570095599CE2349846836631CB2233D8273B4180425213
                                                                                                                                                                                  SHA-512:BE2E449A4E86B723CA3881547F2CF11A305269EDE4DCB62EB94EEF44FC72E99EB0AE95B253735BD69BF10E814512B93AD8420193AF13598D0CEC987AA5F2A6C2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="20" height="21" viewBox="0 0 20 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20.0001 10.7624L19.9644 10.7985C19.7505 11.593 19.2514 11.9903 18.4315 11.9903C16.542 11.9903 14.6525 11.9903 12.763 11.9903C12.6204 11.9903 12.5135 11.9903 12.3709 11.9903C11.4796 11.9903 10.8379 11.3402 10.8379 10.4374C10.8379 9.78739 10.8379 9.17347 10.8379 8.52344C10.8379 6.32057 10.8379 4.1538 10.8379 1.95092C10.8379 0.903652 11.1231 0.506411 12.0857 0.181396C14.3316 0.181396 16.542 0.181396 18.788 0.181396C19.1088 0.289735 19.4653 0.434186 19.6436 0.723088C19.7862 0.939764 19.8575 1.19255 19.9644 1.44534C20.0001 4.58715 20.0001 7.69285 20.0001 10.7624ZM18.7523 6.14C18.7523 4.69549 18.7523 3.28709 18.7523 1.84258C18.7523 1.55368 18.7167 1.51757 18.4315 1.51757C16.435 1.51757 14.4386 1.51757 12.4422 1.51757C12.157 1.51757 12.0857 1.55368 12.0857 1.84258C12.0857 4.69549 12.0857 7.58451 12.0857 10.4374C12.0857 10.7263 12.157 10.7985 12.4422 10.7985C14.4386 10.7985 16.435 10.7985
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4238
                                                                                                                                                                                  Entropy (8bit):3.914834455290012
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:bMT1fU8EHCzbublIDQqirLwl4w1y97ZgILgzB:bS1giubk6kwtgILgzB
                                                                                                                                                                                  MD5:2A64F22D46EF697D361BC13F4E5EC382
                                                                                                                                                                                  SHA1:8F4277EA88024B458509538814E3A50BD20F0F04
                                                                                                                                                                                  SHA-256:33629801FE35C15E2803A47C1ED0B8E21F38114119F05D64EBD65E5DA246B7CA
                                                                                                                                                                                  SHA-512:6A9FC6FC4526D36FC259BF104F35418FB0914E32314975666E8EF01BC1D940263CC2F3109051E112A26A7FE42895762729F3FF5DC1E4C6D8ADF2A0E1CFD410E9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20.0001 10.4456L19.9644 10.4813C19.7505 11.2656 19.2514 11.6578 18.4315 11.6578C16.542 11.6578 14.6525 11.6578 12.763 11.6578C12.6204 11.6578 12.5135 11.6578 12.3709 11.6578C11.4796 11.6578 10.8379 11.016 10.8379 10.1248C10.8379 9.48307 10.8379 8.87701 10.8379 8.23529C10.8379 6.06061 10.8379 3.92157 10.8379 1.74688C10.8379 0.713012 11.1231 0.320856 12.0857 0C14.3316 0 16.542 0 18.788 0C19.1088 0.106952 19.4653 0.249554 19.6436 0.534759C19.7862 0.748663 19.8575 0.998217 19.9644 1.24777C20.0001 4.34938 20.0001 7.41533 20.0001 10.4456ZM18.7523 5.88235C18.7523 4.45633 18.7523 3.06595 18.7523 1.63993C18.7523 1.35472 18.7167 1.31907 18.4315 1.31907C16.435 1.31907 14.4386 1.31907 12.4422 1.31907C12.157 1.31907 12.0857 1.35472 12.0857 1.63993C12.0857 4.45633 12.0857 7.30838 12.0857 10.1248C12.0857 10.41 12.157 10.4813 12.4422 10.4813C14.4386 10.4813 16.435 10.4813 18.4315 10.4813C18.7167
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6098
                                                                                                                                                                                  Entropy (8bit):3.8868971852897896
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:2masVg2zPxVlBJr0GVdGrp7YAFPa6aswXXoluwFw0wsOVmc0BLMpHLJklLMp+sLQ:+sVg2zPxjjVdgpMAFPaJ3HoluwFw0wVq
                                                                                                                                                                                  MD5:8EBCB6408685047BE3BD1996D4000EE4
                                                                                                                                                                                  SHA1:F16881FF86F16B8C4D725E17584ECE870CD6727F
                                                                                                                                                                                  SHA-256:BA281665918CA2AB863CE98626153153931F2D99FEE645F7479118F91C66C9F2
                                                                                                                                                                                  SHA-512:276FD1A09BDE77261210114F5FE6E3C796DAA6C85183CC206200B9BB0D148AB914981AE162A0D9FF901171A394A98708E672A8C002FDBEB4138488BF80944C5F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="16" height="11" viewBox="0 0 16 11" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16 8.62987C15.9472 8.92217 15.9117 9.21777 15.8394 9.50569C15.7505 9.90773 15.5371 10.275 15.2269 10.56C14.6695 11.057 13.8597 11.138 13.1554 10.7669C12.6421 10.4875 12.1924 10.1131 11.8329 9.66553C11.4245 9.17616 11.0495 8.66271 10.6675 8.15364C10.6453 8.11432 10.6121 8.08164 10.5716 8.05922C10.5311 8.0368 10.4849 8.02553 10.4381 8.02664C8.81238 8.03102 7.18705 8.03102 5.5621 8.02664C5.51686 8.02284 5.47145 8.03194 5.43163 8.0528C5.39182 8.07365 5.35938 8.10532 5.33844 8.14378C4.90194 8.82765 4.38931 9.46449 3.80946 10.0432C3.47452 10.3927 3.06867 10.6735 2.61655 10.8687C2.2413 11.0212 1.82147 11.0416 1.43196 10.9261C1.04246 10.8106 0.708611 10.5667 0.489974 10.2381C0.217225 9.81192 0.0595757 9.32778 0.0311659 8.82912C-0.0766541 7.71682 0.109163 6.6286 0.375272 5.55243C0.728555 4.12921 1.22177 2.74649 1.97078 1.46231C2.19701 1.09466 2.45605 0.746321 2.74502 0.421172C2.85915 0.287
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6086
                                                                                                                                                                                  Entropy (8bit):3.9063223215918432
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:2masVg2zPxVlBJr0GVdGrp7YAFPa6RswXXoluwFw0wsOVmc0BLMpHLQklLxp+bLC:+sVg2zPxjjVdgpMAFPaq3HoluwFw0wVt
                                                                                                                                                                                  MD5:048482A7B181541A174551C016205A44
                                                                                                                                                                                  SHA1:5A5C2E2F813768E3C3C096ABDB209F55C5F2FCE3
                                                                                                                                                                                  SHA-256:968A15C711DA89D4A150521A1889633C5967731EAB81C6A14DFFA352B325BC7E
                                                                                                                                                                                  SHA-512:873070DE6578A9751FB2718F2C73E6ED8FA15F0C76C34D03E0A359658F5B885EFC5388DDDFB458CCFB99D44025983EAFCD595DE7C6218F1DAC81228D75F40F4C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="16" height="11" viewBox="0 0 16 11" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16 8.62987C15.9472 8.92217 15.9117 9.21777 15.8394 9.50569C15.7505 9.90773 15.5371 10.275 15.2269 10.56C14.6695 11.057 13.8597 11.138 13.1554 10.7669C12.6421 10.4875 12.1924 10.1131 11.8329 9.66553C11.4245 9.17616 11.0495 8.66271 10.6675 8.15364C10.6453 8.11432 10.6121 8.08164 10.5716 8.05922C10.5311 8.0368 10.4849 8.02553 10.4381 8.02664C8.81238 8.03102 7.18705 8.03102 5.5621 8.02664C5.51686 8.02284 5.47145 8.03194 5.43163 8.0528C5.39182 8.07365 5.35938 8.10532 5.33844 8.14378C4.90194 8.82765 4.38931 9.46449 3.80946 10.0432C3.47452 10.3927 3.06867 10.6735 2.61655 10.8687C2.2413 11.0212 1.82147 11.0416 1.43196 10.9261C1.04246 10.8106 0.708611 10.5667 0.489974 10.2381C0.217225 9.81192 0.0595757 9.32778 0.0311659 8.82912C-0.0766541 7.71682 0.109163 6.6286 0.375272 5.55243C0.728555 4.12921 1.22177 2.74649 1.97078 1.46231C2.19701 1.09466 2.45605 0.746321 2.74502 0.421172C2.85915 0.287
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6801
                                                                                                                                                                                  Entropy (8bit):3.7386877939405805
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:VPxlcoEiWxAGY/Eetsf/k9aLNyh6JwpM2LkgL8en:Jx2CyAhtsE9aZLT/gv
                                                                                                                                                                                  MD5:6DD649E7B024D0758023476637791EFF
                                                                                                                                                                                  SHA1:47EAC14A729C1A1C314C644BD28FA8C7D8B6D24D
                                                                                                                                                                                  SHA-256:663F3C16A7075FF42266008720D8D859F54E366040496F95E828E892DCAE6A7E
                                                                                                                                                                                  SHA-512:3887A01D6329B979A683A6322508FD75C6C66369605133FBFA373E503CC2A199204002E5FEB382D163D67CB2DFBCD698AFB57C770916C1A5B6BB592261A1FE7C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="21" height="21" viewBox="0 0 21 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.56484 0C10.1938 0 10.8227 0 11.4516 0C11.4734 0.0109432 11.4953 0.0273583 11.5227 0.0328299C12.3539 0.207921 12.9336 0.798855 13.0703 1.63054C13.1031 1.82204 13.0977 2.02449 13.0922 2.22147C13.0922 2.33637 13.125 2.38562 13.2344 2.42392C13.4859 2.51147 13.732 2.60995 13.9781 2.71391C14.1203 2.7741 14.2734 2.90542 14.4047 2.88901C14.5305 2.86712 14.6344 2.6975 14.7492 2.58807C15.5203 1.86582 16.6469 1.8494 17.418 2.57165C17.7789 2.90542 18.1289 3.2556 18.457 3.61673C18.8891 4.09276 19.0367 4.65633 18.9164 5.29104C18.8398 5.71782 18.6156 6.06253 18.3094 6.358C18.0742 6.58781 18.0797 6.58781 18.2109 6.8778C18.3148 7.10761 18.4133 7.34289 18.5008 7.57817C18.6266 7.91193 18.6211 7.91193 18.9766 7.91193C19.8516 7.91741 20.5461 8.35513 20.8523 9.11569C20.9125 9.25795 20.9508 9.41115 21 9.55889C21 10.1881 21 10.8174 21 11.4466C20.9836 11.4904 20.9672 11.5341 20.9563 11.5779C20.8141 12.1
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6797
                                                                                                                                                                                  Entropy (8bit):3.744755737482207
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:VPxlcoEiWxAGY/Eetsf/k9aLNyh6JwpM2LkgLbe0:Jx2CyAhtsE9aZLT/gV
                                                                                                                                                                                  MD5:C29E6ED919C2A6DE97D06B2AE745DE71
                                                                                                                                                                                  SHA1:D5FBD0DBFBD471CE494FD822C8846D4460BD1545
                                                                                                                                                                                  SHA-256:2B35B1B5EAB5E23F2FE6E3B1178A81933241006D56FC2731E40323B5E6AEE94A
                                                                                                                                                                                  SHA-512:07C65E7CB30FA0D0B8054EDAB7AA9AA0625826C4327681E14AC06849C7DBD0722F2487D9564ADCF2CDF819352E78492B65620C0352F043818D4839674D21B2F0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="21" height="21" viewBox="0 0 21 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.56484 0C10.1938 0 10.8227 0 11.4516 0C11.4734 0.0109432 11.4953 0.0273583 11.5227 0.0328299C12.3539 0.207921 12.9336 0.798855 13.0703 1.63054C13.1031 1.82204 13.0977 2.02449 13.0922 2.22147C13.0922 2.33637 13.125 2.38562 13.2344 2.42392C13.4859 2.51147 13.732 2.60995 13.9781 2.71391C14.1203 2.7741 14.2734 2.90542 14.4047 2.88901C14.5305 2.86712 14.6344 2.6975 14.7492 2.58807C15.5203 1.86582 16.6469 1.8494 17.418 2.57165C17.7789 2.90542 18.1289 3.2556 18.457 3.61673C18.8891 4.09276 19.0367 4.65633 18.9164 5.29104C18.8398 5.71782 18.6156 6.06253 18.3094 6.358C18.0742 6.58781 18.0797 6.58781 18.2109 6.8778C18.3148 7.10761 18.4133 7.34289 18.5008 7.57817C18.6266 7.91193 18.6211 7.91193 18.9766 7.91193C19.8516 7.91741 20.5461 8.35513 20.8523 9.11569C20.9125 9.25795 20.9508 9.41115 21 9.55889C21 10.1881 21 10.8174 21 11.4466C20.9836 11.4904 20.9672 11.5341 20.9563 11.5779C20.8141 12.1
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3605
                                                                                                                                                                                  Entropy (8bit):3.914389459303166
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:FIQXafQMoWADNaEoUFXMl10h+DNs9eKjrOIntIE:F7XgiDNaEvs1SGCrOItB
                                                                                                                                                                                  MD5:477A237F6AE8615FA3C957919C161FFC
                                                                                                                                                                                  SHA1:735FF4EB4377A45B2D2D5A8E7C305F6B6AF287C7
                                                                                                                                                                                  SHA-256:A676CCE75141D03F6264C5D65398BE6021379FEF9A2BB25BA64549EFB8066B42
                                                                                                                                                                                  SHA-512:5663DA1BF748E3A62A4D5919C4E1FEFE95DF60AB46E9DA6C03B6417854CC9A516F38C5EA14AB21A775EA9D3BA0630D830AF7379CC62FC17E84EA18B402666D30
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="14" height="15" viewBox="0 0 14 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M13.98 6.12847C13.98 6.2105 13.9925 6.29644 13.9759 6.37457C13.9344 6.59722 13.7107 6.75347 13.4828 6.73394C13.2424 6.71441 13.0601 6.53082 13.0559 6.28863C13.0476 5.76519 12.9813 5.24957 12.828 4.74175C12.5504 3.82379 12.0614 3.0191 11.3611 2.3316C11.1042 2.0816 11.0793 1.81597 11.2906 1.62457C11.502 1.43316 11.7838 1.47222 12.0365 1.72222C13.0684 2.74175 13.6982 3.94488 13.9179 5.33941C13.9593 5.60113 13.9717 5.86285 14.0007 6.12457C13.9883 6.12847 13.9842 6.12847 13.98 6.12847Z" fill="#494444"/>..<path d="M7.1786 0C7.39409 0.0859375 7.63029 0.148438 7.82505 0.269531C8.19386 0.503906 8.37205 0.859375 8.38863 1.28125C8.39691 1.5 8.38863 1.71875 8.38863 1.94141C8.59582 2.01953 8.79887 2.08203 8.99364 2.17188C10.7879 3.01563 11.7369 4.38281 11.8074 6.27734C11.8322 6.92969 11.7991 7.58594 11.8405 8.23828C11.9275 9.54297 12.4041 10.7187 13.2163 11.7734C13.3986 12.0078 13.6058 12.2305
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3599
                                                                                                                                                                                  Entropy (8bit):3.928807214825618
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:FIQXafQMoW3DNaEoUFXMl10h+DNs9eKjrOIutI/:F7XgZDNaEvs1SGCrOIUu
                                                                                                                                                                                  MD5:89DD3B8D872E8E8E8D51B3CD29C77023
                                                                                                                                                                                  SHA1:E4D6DAA5097FFE044C8DF59692FC2F3ABCF45668
                                                                                                                                                                                  SHA-256:A2DC2F231B7A3492ABCED87D8F1953CF313CFE3CDD32B38FEC3F6EDD270A26FD
                                                                                                                                                                                  SHA-512:4E731CF642CBC3BEBC5C858073336B6D923227B690253378A47B8A5220E2F28EFC8D2D6602728F1DC2D13ED5EB95B5F889813FE89BBA7E55A6A487F01E510203
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="14" height="15" viewBox="0 0 14 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M13.98 6.12847C13.98 6.2105 13.9925 6.29644 13.9759 6.37457C13.9344 6.59722 13.7107 6.75347 13.4828 6.73394C13.2424 6.71441 13.0601 6.53082 13.0559 6.28863C13.0476 5.76519 12.9813 5.24957 12.828 4.74175C12.5504 3.82379 12.0614 3.0191 11.3611 2.3316C11.1042 2.0816 11.0793 1.81597 11.2906 1.62457C11.502 1.43316 11.7838 1.47222 12.0365 1.72222C13.0684 2.74175 13.6982 3.94488 13.9179 5.33941C13.9593 5.60113 13.9717 5.86285 14.0007 6.12457C13.9883 6.12847 13.9842 6.12847 13.98 6.12847Z" fill="white"/>..<path d="M7.1786 0C7.39409 0.0859375 7.63029 0.148438 7.82505 0.269531C8.19386 0.503906 8.37205 0.859375 8.38863 1.28125C8.39691 1.5 8.38863 1.71875 8.38863 1.94141C8.59582 2.01953 8.79887 2.08203 8.99364 2.17188C10.7879 3.01563 11.7369 4.38281 11.8074 6.27734C11.8322 6.92969 11.7991 7.58594 11.8405 8.23828C11.9275 9.54297 12.4041 10.7187 13.2163 11.7734C13.3986 12.0078 13.6058 12.2305 13
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2232
                                                                                                                                                                                  Entropy (8bit):3.9969278840420657
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:h3bDj6YrB+De50bRzctlW9MMCQ1zzC0lm6xM:1Dj6YsymRzpCTQ1zzC0li
                                                                                                                                                                                  MD5:73CD1627E147A8EAD813AD7201D75876
                                                                                                                                                                                  SHA1:9873BA2A53794A91E4DFB617D0D713DCC1EF5AFA
                                                                                                                                                                                  SHA-256:27AF99AEF7A11E5806946F03234615F4F96576936C87BF3E256572AD6D35BB3B
                                                                                                                                                                                  SHA-512:5EE5A96FC914E6D2E4481003B817F8CFA647C447CBA2254EB83EC75E606DACBDA1520D0C0CAF789103B53FC47CB825539748E703CAC99D41BB02A1E64711C7CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="12" height="14" viewBox="0 0 12 14" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.09854 10.2731C7.43835 9.88812 7.85096 9.62347 8.33639 9.50318C9.59851 9.19042 10.8849 9.98435 11.1519 11.2595C11.4189 12.5105 10.5451 13.7615 9.25871 13.954C7.94805 14.1705 6.73447 13.2323 6.61311 11.9331C6.58884 11.7166 6.51602 11.476 6.44321 11.2595C6.17622 10.4415 5.90923 9.62347 5.66652 8.80548C5.64225 8.75736 5.64225 8.70924 5.61798 8.63707C5.59371 8.70924 5.56943 8.7333 5.54516 8.78142C5.22963 9.74376 4.9141 10.7302 4.62284 11.6925C4.5743 11.8369 4.5743 11.9812 4.55003 12.1496C4.30731 13.3285 3.19082 14.1465 2.02578 13.9781C0.763661 13.8097 -0.110117 12.727 0.0112413 11.5C0.108328 10.5618 0.642303 9.88812 1.54035 9.57535C2.4384 9.26259 3.23936 9.47912 3.91897 10.1287C3.96751 10.1768 4.01605 10.2249 4.0646 10.2731C4.08887 10.2249 4.11314 10.1768 4.11314 10.1287C5.15682 6.90485 6.17622 3.65694 7.2199 0.433091C7.29272 0.240623 7.3898 0.0722124 7.60825 0.0240953C7.97232 -0.048
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                  Entropy (8bit):4.011244246624798
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:h3bDj6YrB+De50bRzctlWRMCQ1zzC0lm6t:1Dj6YsymRzpRTQ1zzC0lt
                                                                                                                                                                                  MD5:D4950E85D1EDD93F20A610F0B9575A1B
                                                                                                                                                                                  SHA1:6CF6227A85D9111DBBD9A23A2BBA528D31B591A2
                                                                                                                                                                                  SHA-256:4702B18CB5FAA0D6F56176EBE21011D2E994736BA0AFC52C961E3950F45E61EA
                                                                                                                                                                                  SHA-512:15B47F230A966FEFCBE1BA1BC6D700FACF7978B22A7913388C3269D13A140AA634364121473A7152997EE5146FC5BED9697C00D7018F025CEB6BFB3018C64ABD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="12" height="14" viewBox="0 0 12 14" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.09854 10.2731C7.43835 9.88812 7.85096 9.62347 8.33639 9.50318C9.59851 9.19042 10.8849 9.98435 11.1519 11.2595C11.4189 12.5105 10.5451 13.7615 9.25871 13.954C7.94805 14.1705 6.73447 13.2323 6.61311 11.9331C6.58884 11.7166 6.51602 11.476 6.44321 11.2595C6.17622 10.4415 5.90923 9.62347 5.66652 8.80548C5.64225 8.75736 5.64225 8.70924 5.61798 8.63707C5.59371 8.70924 5.56943 8.7333 5.54516 8.78142C5.22963 9.74376 4.9141 10.7302 4.62284 11.6925C4.5743 11.8369 4.5743 11.9812 4.55003 12.1496C4.30731 13.3285 3.19082 14.1465 2.02578 13.9781C0.763661 13.8097 -0.110117 12.727 0.0112413 11.5C0.108328 10.5618 0.642303 9.88812 1.54035 9.57535C2.4384 9.26259 3.23936 9.47912 3.91897 10.1287C3.96751 10.1768 4.01605 10.2249 4.0646 10.2731C4.08887 10.2249 4.11314 10.1768 4.11314 10.1287C5.15682 6.90485 6.17622 3.65694 7.2199 0.433091C7.29272 0.240623 7.3898 0.0722124 7.60825 0.0240953C7.97232 -0.048
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):702
                                                                                                                                                                                  Entropy (8bit):4.39074490019929
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:trVzNtuJlzaTATxgOyh0DIAK+aV/E4Ypk8FnOp8DQBW:tZzNtuJoTcxyu6fV7KbFnPsBW
                                                                                                                                                                                  MD5:86893B121171A45F3494D301D57E80F1
                                                                                                                                                                                  SHA1:739B6A99982CE3F6BF792876E72A8413D1583072
                                                                                                                                                                                  SHA-256:4D8B0003A1DA38931E9BA26483D517CD59E62EA14759FC36F14B0F1EC558C6B8
                                                                                                                                                                                  SHA-512:CABD9B44F635F3A1C9C8054004DE318FC3F875F6FD81DB722CD49FD29912E0720B656DD1BA81A5FF8B63C728A81A9A393618E0D18B07227F2AC937A954D9FEB0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0.146939 11.1478L3.03184 8.26286C2.31673 7.39102 1.88571 6.27429 1.88571 5.05714C1.88571 2.26531 4.15102 0 6.94286 0C9.73714 0 12 2.26531 12 5.05714C12 7.84898 9.73714 10.1143 6.94286 10.1143C5.72571 10.1143 4.61143 9.68571 3.73959 8.97061L0.854693 11.8531C0.658775 12.049 0.342857 12.049 0.146939 11.8531C-0.0489798 11.6596 -0.0489798 11.3412 0.146939 11.1478ZM6.94286 9.10775C9.17878 9.10775 10.9959 7.29061 10.9959 5.05714C10.9959 2.82367 9.17878 1.00408 6.94286 1.00408C4.70939 1.00408 2.8898 2.82367 2.8898 5.05714C2.8898 7.29061 4.70939 9.10775 6.94286 9.10775Z" fill="#827A7A"/>..</svg>..
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):700
                                                                                                                                                                                  Entropy (8bit):4.387297248681374
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:trVzNtuJlzaTATxgOyh0DIAK+aV/E4Ypk8FnOp8DQBiHAA:tZzNtuJoTcxyu6fV7KbFnPsBHA
                                                                                                                                                                                  MD5:C6D2A075413FDBCB286B77A97F9B6F13
                                                                                                                                                                                  SHA1:2DAA74C58338CAFE94A25CAB8FFB92253C140BCF
                                                                                                                                                                                  SHA-256:A71D66F5B6FAC238513DAA379BAEE5B35F24EC42050DC21E056BF08310042888
                                                                                                                                                                                  SHA-512:387762B3A3D0B7F694CF633926B3777AAA45DCA5A31DC7C095BC0B235B7D49CE5818BE76F2B032CF4E3031DEC520C5C67FAB879968C0F203E2A44EEA2EE0499F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0.146939 11.1478L3.03184 8.26286C2.31673 7.39102 1.88571 6.27429 1.88571 5.05714C1.88571 2.26531 4.15102 0 6.94286 0C9.73714 0 12 2.26531 12 5.05714C12 7.84898 9.73714 10.1143 6.94286 10.1143C5.72571 10.1143 4.61143 9.68571 3.73959 8.97061L0.854693 11.8531C0.658775 12.049 0.342857 12.049 0.146939 11.8531C-0.0489798 11.6596 -0.0489798 11.3412 0.146939 11.1478ZM6.94286 9.10775C9.17878 9.10775 10.9959 7.29061 10.9959 5.05714C10.9959 2.82367 9.17878 1.00408 6.94286 1.00408C4.70939 1.00408 2.8898 2.82367 2.8898 5.05714C2.8898 7.29061 4.70939 9.10775 6.94286 9.10775Z" fill="white"/>..</svg>..
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3466
                                                                                                                                                                                  Entropy (8bit):3.9394896115708424
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:qqr8WXm539LJck1/Syl7x6Ugu5mUctd2ji2REolr58DqJcgcBBs1Kmo6UZuEVlYd:4WXm53pJp/S86Uh58Gi2FV4ksShd
                                                                                                                                                                                  MD5:97A4CAA52C453393A3ACEDB7EB240010
                                                                                                                                                                                  SHA1:26353A64DD09BA4D0055D2F259266DABE7C1CC88
                                                                                                                                                                                  SHA-256:0A5439D793597DA248595B59290A41123A36BA90D47554ABE4E64147455BD86F
                                                                                                                                                                                  SHA-512:F1C236016CE294FDD70C584FAF045BF5DAF8DD4BBE2D453788CF78BB0397C61305C2C148651D9D8E52ECF08AF39264835781EF3A9496759870C7BA93A6BA2500
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="21" height="21" viewBox="0 0 21 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.89765 0C10.3083 0 10.719 0 11.1297 0C11.1845 0.0136988 11.2392 0.0273993 11.294 0.0273993C12.7588 0.123291 14.1551 0.520555 15.442 1.23289C18.399 2.86305 20.206 5.34254 20.8357 8.67136C20.9179 9.06862 20.9452 9.47958 21 9.87685C21 10.2878 21 10.6988 21 11.1097C20.9863 11.1645 20.9726 11.233 20.9589 11.2878C20.8631 12.7536 20.4661 14.1372 19.7679 15.4249C18.1389 18.3838 15.661 20.1921 12.3344 20.8222C11.9374 20.9044 11.5267 20.9318 11.116 20.9866C10.6917 20.9866 10.2673 20.9866 9.84289 20.9866C9.59648 20.9592 9.35007 20.9318 9.08996 20.8907C7.78944 20.6989 6.57106 20.3154 5.42112 19.6852C5.33898 19.6441 5.20209 19.6304 5.10626 19.6578C4.59974 19.8085 4.10691 19.9729 3.60039 20.1373C2.72425 20.4249 1.8618 20.7126 0.985658 20.9866C0.87614 20.9866 0.766624 20.9866 0.657106 20.9866C0.328553 20.877 0.109518 20.6578 0 20.329C0 20.2195 0 20.1099 0 20.0003C0.0136897 19.9866 0.027379 19.9
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3460
                                                                                                                                                                                  Entropy (8bit):3.951932320279216
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:qqr8WXm539LJck1qSyl7x6Ugu5mUctd2ji2REolr5RqJcgcBBs1Kmo63uEVlYanL:4WXm53pJpqS86Uh58Gi2FVLksSwa
                                                                                                                                                                                  MD5:7BBD80A02464154C092ACBE7DD328730
                                                                                                                                                                                  SHA1:C5E8862B03D566CCE19001910B1254D0293C1D9F
                                                                                                                                                                                  SHA-256:F6B4616A88E746054F75133B879556D769B8A16395EDE1EFC723112BD41E218B
                                                                                                                                                                                  SHA-512:53A0B00F505D6AC3B4E737540DD02036778BC89C521083352A20EE1E63136C4D72A9F6482752ADA6D8E415C6D384197FC393F5AED907A45F1209926DA9F80C48
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="21" height="21" viewBox="0 0 21 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.89765 0C10.3083 0 10.719 0 11.1297 0C11.1845 0.0136988 11.2392 0.0273993 11.294 0.0273993C12.7588 0.123291 14.1551 0.520555 15.442 1.23289C18.399 2.86305 20.206 5.34254 20.8357 8.67136C20.9179 9.06862 20.9452 9.47958 21 9.87685C21 10.2878 21 10.6988 21 11.1097C20.9863 11.1645 20.9726 11.233 20.9589 11.2878C20.8631 12.7536 20.4661 14.1372 19.7679 15.4249C18.1389 18.3838 15.661 20.1921 12.3344 20.8222C11.9374 20.9044 11.5267 20.9318 11.116 20.9866C10.6917 20.9866 10.2673 20.9866 9.84289 20.9866C9.59648 20.9592 9.35007 20.9318 9.08996 20.8907C7.78944 20.6989 6.57106 20.3154 5.42112 19.6852C5.33898 19.6441 5.20208 19.6304 5.10626 19.6578C4.59974 19.8085 4.10691 19.9729 3.60039 20.1373C2.72425 20.4249 1.8618 20.7126 0.985658 20.9866C0.87614 20.9866 0.766624 20.9866 0.657106 20.9866C0.328553 20.877 0.109518 20.6578 0 20.329C0 20.2195 0 20.1099 0 20.0003C0.0136897 19.9866 0.027379 19.9
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4403
                                                                                                                                                                                  Entropy (8bit):3.8960426134967934
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:sreYdijt0XCV30iqhzz9GaHPuPVsTasmBsoG2SuM2q6RW:saISGt95P6e2B4u7dW
                                                                                                                                                                                  MD5:360145CB691391CCC038500BAD652269
                                                                                                                                                                                  SHA1:4F2D87620766892151D6087962DCB08628FC1220
                                                                                                                                                                                  SHA-256:4E9DBDEE102A27F7B339857D9B888EB218E00456E42D1CE3747E4810DC4087C5
                                                                                                                                                                                  SHA-512:D2940AA1CBFC0ADE2AEFBCA312F077A23D84C7F4D1087D0D8FD87D9ADF7939AA9B2774AAE53B4A8F55AF4C946C7066193B5636FC44997F742B29A873E9EE5BEC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="13" height="15" viewBox="0 0 13 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M4.62038 0C5.87329 0 7.12258 0 8.37549 0C8.39354 0.00732064 8.41159 0.0183016 8.42965 0.0219619C9.02541 0.124451 9.44425 0.560029 9.51285 1.16764C9.53451 1.35798 9.51646 1.55564 9.51646 1.76061C9.59951 1.76061 9.65006 1.76061 9.70422 1.76061C10.3577 1.76061 11.0149 1.75695 11.6684 1.76061C12.3111 1.76428 12.8202 2.17057 12.9647 2.78184C13.1019 3.34919 12.8311 3.97511 12.3003 4.23499C12.127 4.31918 12.08 4.42167 12.08 4.58638C12.08 4.59736 12.08 4.60469 12.0764 4.61567C11.9573 6.08712 11.8381 7.56223 11.719 9.03368C11.5962 10.5564 11.4698 12.0754 11.3471 13.5981C11.3182 13.9824 11.2207 14.3338 10.9391 14.6157C10.7296 14.8243 10.4697 14.9305 10.1917 15C7.72557 15 5.26308 15 2.79699 15C2.78977 14.9927 2.78255 14.9854 2.77533 14.9854C2.18318 14.8975 1.70657 14.396 1.65963 13.7299C1.59102 12.7928 1.50798 11.8521 1.43215 10.9151C1.33828 9.79136 1.24801 8.6713 1.15413 7.54758C1.07109 6.51
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4395
                                                                                                                                                                                  Entropy (8bit):3.9130769273478307
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:sreYdijt0XCV30iqhzz9GaHPuPVs2asmBsVG2SuMnq6Rx:saISGt95P6eRB9uidx
                                                                                                                                                                                  MD5:B0F49189BE082A137803BEA947266CC9
                                                                                                                                                                                  SHA1:8733164F238BB6BC95614B91715408EA54C54E57
                                                                                                                                                                                  SHA-256:042BEFCC06513E3E81506FE03F28CA2986A11731A70F958D1F0CE0095924412F
                                                                                                                                                                                  SHA-512:B3E007E8284E32AA9B20BE9161CE7641F7953A23104C69265ADBB8E689CE683C0FED86DE8FC682B27C10EBAD10C0A6385EC58A7450F91D8A5541F54402EFECFF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="13" height="15" viewBox="0 0 13 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M4.62038 0C5.87329 0 7.12258 0 8.37549 0C8.39354 0.00732064 8.41159 0.0183016 8.42965 0.0219619C9.02541 0.124451 9.44425 0.560029 9.51285 1.16764C9.53451 1.35798 9.51646 1.55564 9.51646 1.76061C9.59951 1.76061 9.65006 1.76061 9.70422 1.76061C10.3577 1.76061 11.0149 1.75695 11.6684 1.76061C12.3111 1.76428 12.8202 2.17057 12.9647 2.78184C13.1019 3.34919 12.8311 3.97511 12.3003 4.23499C12.127 4.31918 12.08 4.42167 12.08 4.58638C12.08 4.59736 12.08 4.60469 12.0764 4.61567C11.9573 6.08712 11.8381 7.56223 11.719 9.03368C11.5962 10.5564 11.4698 12.0754 11.3471 13.5981C11.3182 13.9824 11.2207 14.3338 10.9391 14.6157C10.7296 14.8243 10.4697 14.9305 10.1917 15C7.72557 15 5.26308 15 2.79699 15C2.78977 14.9927 2.78255 14.9854 2.77533 14.9854C2.18318 14.8975 1.70657 14.396 1.65963 13.7299C1.59102 12.7928 1.50798 11.8521 1.43215 10.9151C1.33828 9.79136 1.24801 8.6713 1.15413 7.54758C1.07109 6.51
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1858
                                                                                                                                                                                  Entropy (8bit):4.054255384536267
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:tcoqAuJJhP7yShzrcOTpBqPmJT2cePJeSFu1uXfSVbxS6GRqkg+HqpYNOo5bASNQ:hqPY85FBgcAtu1QS8qkg+HIYZXtlkN
                                                                                                                                                                                  MD5:04FDC7FEDBD2538F8B4A24EC6A737DDB
                                                                                                                                                                                  SHA1:30EAAA4ECE1B1D47F846D1CF2B5B29753049335C
                                                                                                                                                                                  SHA-256:E649612224E5754F9FD4A7602847F932B58BF6B24A22A36029D782FD129054CD
                                                                                                                                                                                  SHA-512:18502FD6B8C17E3EE5EC89E9F9028710BB2BE57D2FB46282DDD3E7CE5C76F76FD17ECDFCC810F4B44FCE583937F10DD45C397449C374E4DBD7EFF2C12E36358C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M8.896 21C8.53124 20.9487 8.16142 20.9077 7.80173 20.8359C5.14713 20.3231 3.06499 18.9233 1.56544 16.6568C0.521838 15.0826 -0.00502985 13.334 3.61876e-05 11.4418C0.0101683 8.62669 1.02844 6.24228 3.05486 4.30398C3.81983 3.57584 4.69119 3.00665 5.6436 2.57592C6.08435 2.37594 6.54536 2.50926 6.77839 2.89897C7.00636 3.27843 6.92024 3.77069 6.57069 4.03734C6.47443 4.10912 6.36298 4.16553 6.25659 4.21681C4.39229 5.10904 3.05992 6.51918 2.28482 8.45235C1.75289 9.78044 1.6009 11.1547 1.81874 12.5751C2.07711 14.2467 2.79142 15.6928 3.96168 16.8978C5.00021 17.9695 6.25153 18.6925 7.70041 19.0309C9.72683 19.5078 11.6469 19.2207 13.4352 18.1592C15.1424 17.1491 16.3127 15.6723 16.9054 13.7647C17.5893 11.57 17.3613 9.44201 16.2316 7.43705C15.416 5.98589 14.2407 4.91931 12.7411 4.21681C12.4777 4.09374 12.2446 3.93478 12.1433 3.6425C12.0268 3.31432 12.118 2.93999 12.3764 2.70411C12.6651 2.44773 1
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1854
                                                                                                                                                                                  Entropy (8bit):4.069519451091226
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:tcoqAuJJhP7yShzrcOTpBqPmJT2cePJeSFu1uXfSVbxS6GRqkg+HqpYNOo5bAH2y:hqPY85FBgcAtu1QS8qkg+HIY1XtlkB
                                                                                                                                                                                  MD5:FCA164880EE2E1D12B798C98241DCB76
                                                                                                                                                                                  SHA1:A8554FA6389771ECBB7A7C5FEB016EC3DD6C056E
                                                                                                                                                                                  SHA-256:5F591B87FE162601A488611DAEE8E89C6C0ABA9006DE926D75FC339224AA61E2
                                                                                                                                                                                  SHA-512:90C00A580BBB8C47AB0B88A52F7738AE6F3188F3E6964D7CBB7011680C4F5406FA61EF7EA8A6403D41CA429E3FFD9FFABEF4C948DCA86782515E99A057B1CE27
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M8.896 21C8.53124 20.9487 8.16142 20.9077 7.80173 20.8359C5.14713 20.3231 3.06499 18.9233 1.56544 16.6568C0.521838 15.0826 -0.00502985 13.334 3.61876e-05 11.4418C0.0101683 8.62669 1.02844 6.24228 3.05486 4.30398C3.81983 3.57584 4.69119 3.00665 5.6436 2.57592C6.08435 2.37594 6.54536 2.50926 6.77839 2.89897C7.00636 3.27843 6.92024 3.77069 6.57069 4.03734C6.47443 4.10912 6.36298 4.16553 6.25659 4.21681C4.39229 5.10904 3.05992 6.51918 2.28482 8.45235C1.75289 9.78044 1.6009 11.1547 1.81874 12.5751C2.07711 14.2467 2.79142 15.6928 3.96168 16.8978C5.00021 17.9695 6.25153 18.6925 7.70041 19.0309C9.72683 19.5078 11.6469 19.2207 13.4352 18.1592C15.1424 17.1491 16.3127 15.6723 16.9054 13.7647C17.5893 11.57 17.3613 9.44201 16.2316 7.43705C15.416 5.98589 14.2407 4.91931 12.7411 4.21681C12.4777 4.09374 12.2446 3.93478 12.1433 3.6425C12.0268 3.31432 12.118 2.93999 12.3764 2.70411C12.6651 2.44773 1
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2922
                                                                                                                                                                                  Entropy (8bit):3.8955256034331684
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:qqUqL0zHerZmOk5T7f/v+8JKgmEU5BdN5gxQsAvCSEkP2ME6nwnTW5IO:qoC+rZg5vuwyVBb5gxQHvREkP2Jl8
                                                                                                                                                                                  MD5:60F659C2639149E5FE452A99BA232B94
                                                                                                                                                                                  SHA1:70AB8FCF7714F5C83F9C7C749E95702273CEAF11
                                                                                                                                                                                  SHA-256:FA330061E57D90B2BBB6F9F24982991F574DEC5E697CBACFB2551BD6D6317CD3
                                                                                                                                                                                  SHA-512:25C728806C4C1501762A1D0446D18818BDDE667FE0681074541D3C8F4F2207F8DC8AA3A5F825CDE2F79E580BBA0F6C9189BBD9C2E11D261E57D4ECA78B83405D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="15" height="15" viewBox="0 0 15 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M14.7852 5.44353C13.0198 3.71096 11.2747 1.96502 9.5161 0.225768C9.21289 -0.0752561 8.88947 -0.0752561 8.58626 0.225768C7.95964 0.841196 7.33975 1.45662 6.71986 2.07874C6.41665 2.37977 6.41665 2.69417 6.7266 3.00188C6.84788 3.12898 6.98264 3.2427 7.10392 3.36311C7.07697 3.40325 7.07023 3.42332 7.05676 3.4367C6.49077 3.99861 5.93152 4.56052 5.3588 5.10905C5.31163 5.15588 5.19709 5.17595 5.12971 5.16257C4.27399 5.00871 3.41153 4.92844 2.54234 5.04216C1.8416 5.12912 1.18802 5.34987 0.648983 5.82482C0.271659 6.16598 0.264921 6.48039 0.622032 6.83493C1.69336 7.89855 2.77143 8.96886 3.84276 10.0325C3.89667 10.086 3.94383 10.1395 4.02469 10.2198C3.88993 10.3402 3.76191 10.4472 3.64736 10.5609C2.50865 11.6915 1.3632 12.822 0.224493 13.9592C-0.0113341 14.1933 -0.0584993 14.4408 0.0695214 14.6883C0.197542 14.9291 0.453583 15.0562 0.743314 14.976C0.878073 14.9425 1.00609 14.8556 1.10716 14.75
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2920
                                                                                                                                                                                  Entropy (8bit):3.895777405127468
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:qqUqL0zHerZmOk5T7f/v+8JKgmEU5BdN5gxQsAvCSEkP2ME6nwnTW5Io:qoC+rZg5vuwyVBb5gxQHvREkP2Jla
                                                                                                                                                                                  MD5:610CC1A8CF2F609FCD872D217E3D4333
                                                                                                                                                                                  SHA1:91F5EBF7DFAA1F39123342EFF19176D4432C0388
                                                                                                                                                                                  SHA-256:AC401187E858B9BD7CAD7A638063B9808FA6545D6576BBEA41471C7336E6AAE2
                                                                                                                                                                                  SHA-512:E803E86F8090F205EBF3EF2E9796ECFD7B31485A89DFFA4B72785E3E721BFA67CEF2D1D8416352C320BC6556FF977FC9630A2E24551BA6CDB9965F2067B3CE28
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="15" height="15" viewBox="0 0 15 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M14.7852 5.44353C13.0198 3.71096 11.2747 1.96502 9.5161 0.225768C9.21289 -0.0752561 8.88947 -0.0752561 8.58626 0.225768C7.95964 0.841196 7.33975 1.45662 6.71986 2.07874C6.41665 2.37977 6.41665 2.69417 6.7266 3.00188C6.84788 3.12898 6.98264 3.2427 7.10392 3.36311C7.07697 3.40325 7.07023 3.42332 7.05676 3.4367C6.49077 3.99861 5.93152 4.56052 5.3588 5.10905C5.31163 5.15588 5.19709 5.17595 5.12971 5.16257C4.27399 5.00871 3.41153 4.92844 2.54234 5.04216C1.8416 5.12912 1.18802 5.34987 0.648983 5.82482C0.271659 6.16598 0.264921 6.48039 0.622032 6.83493C1.69336 7.89855 2.77143 8.96886 3.84276 10.0325C3.89667 10.086 3.94383 10.1395 4.02469 10.2198C3.88993 10.3402 3.76191 10.4472 3.64736 10.5609C2.50865 11.6915 1.3632 12.822 0.224493 13.9592C-0.0113341 14.1933 -0.0584993 14.4408 0.0695214 14.6883C0.197542 14.9291 0.453583 15.0562 0.743314 14.976C0.878073 14.9425 1.00609 14.8556 1.10716 14.75
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3445
                                                                                                                                                                                  Entropy (8bit):3.979453075901205
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:lFFqyQ7dtcTIAcq+/O53Jve2d923tqjvtLaTbVixmR/3dagOJj2xcS19kjJWtHGE:5q7HcUAT7mztiVLavIxmN3IZh2n
                                                                                                                                                                                  MD5:8517A7C9AC10921DEBA471DD89A13601
                                                                                                                                                                                  SHA1:55F06AA4A8E2C59CCBCF9EDFBF4A19192E921302
                                                                                                                                                                                  SHA-256:4AA2937B6A751F114A1CB7BE1A09ECEC436F70AF6350A17EAFF88A3D88262818
                                                                                                                                                                                  SHA-512:6EB83B5F88E0945C63550501FD856AB9E0B80C0827470124FF93342A7F8EB560CCF11AFEBC08D49F7BB55122EB6D22D0146E979D7A10F911233E17B77704DD86
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="27" height="23" viewBox="0 0 27 23" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M26.576 17.9499C26.4889 18.2549 26.4453 18.5599 26.3582 18.8649C25.7918 20.9561 24.0056 22.5245 21.8708 22.7859C21.5223 22.8294 21.1737 22.8294 20.8252 22.8294C17.2527 22.8294 13.6367 22.8294 10.0642 22.8294C7.84227 22.8294 6.09959 21.3917 5.66392 19.257C5.44609 18.2549 5.62036 17.2529 6.14316 16.338C6.18673 16.2508 6.2303 16.2073 6.27387 16.1201C6.01247 15.9023 5.70749 15.6845 5.44609 15.4666C3.57271 13.6804 2.96277 11.502 3.70341 9.0623C4.44405 6.62255 6.18672 5.18485 8.7136 4.74918C11.3712 4.31351 13.9416 5.70765 15.1615 8.10383C15.2486 8.27809 15.3358 8.32166 15.51 8.36523C17.8191 8.5395 19.5182 9.62867 20.5202 11.6763C20.6509 11.8941 20.7381 11.9813 20.9995 11.9813C23.8313 11.9377 26.0968 13.9418 26.4889 16.7301C26.4889 16.7736 26.5325 16.8608 26.5325 16.9043C26.576 17.2529 26.576 17.6014 26.576 17.9499ZM15.5972 21.3046C16.5121 21.3046 17.4706 21.3046 18.3855 21.3046C19.3439 2
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3425
                                                                                                                                                                                  Entropy (8bit):4.01234712901125
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:DKJzzcgT2SgblyFVQzNrd99EGDBBIO2sOlvu0+sGD0gfDOAHmD1MjQQnfvw8aN+F:+zzcWMlyFWJO5fYdHmDufv1aNs
                                                                                                                                                                                  MD5:0C92AF8318B8C3247643257AF05FD42E
                                                                                                                                                                                  SHA1:2DD447FF88BC4B9BC48324FEF75D9395867D7462
                                                                                                                                                                                  SHA-256:0503A1E65404853AE72D674F95D1ECB8EFCDF94B68A5B80EE8B59D7E77504A39
                                                                                                                                                                                  SHA-512:C5AACD08A30E34262FA433B29EC8971CC39E4675D9186C9D527641516CBB5C70B7F3138DF3AA3BD45677B4043F89DAC981C2F16D31ACD6A80226E4E43AB6107B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="26" height="22" viewBox="0 0 26 22" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M26 17.2979C25.9147 17.5917 25.8721 17.8856 25.7869 18.1795C25.2328 20.1948 23.4853 21.7063 21.3968 21.9582C21.0558 22.0002 20.7149 22.0002 20.3739 22.0002C16.8789 22.0002 13.3413 22.0002 9.84631 22.0002C7.6726 22.0002 5.96772 20.6147 5.5415 18.5574C5.32839 17.5917 5.49888 16.6261 6.01034 15.7444C6.05297 15.6604 6.0956 15.6185 6.13822 15.5345C5.88249 15.3246 5.58412 15.1146 5.32839 14.9047C3.49565 13.1833 2.89895 11.0841 3.62352 8.7329C4.34809 6.38173 6.05296 4.99623 8.52503 4.57638C11.125 4.15653 13.6397 5.50005 14.8331 7.80923C14.9183 7.97717 15.0035 8.01915 15.174 8.06114C17.433 8.22908 19.0952 9.2787 20.0755 11.252C20.2034 11.4619 20.2887 11.5459 20.5444 11.5459C23.3148 11.5039 25.5311 13.4352 25.9147 16.1223C25.9147 16.1643 25.9574 16.2482 25.9574 16.2902C26 16.6261 26 16.962 26 17.2979ZM15.2593 20.5307C16.1543 20.5307 17.092 20.5307 17.9871 20.5307C18.9248 20.5307 19.8198 20.
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  File Type:PNG image data, 490 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):11957
                                                                                                                                                                                  Entropy (8bit):7.943985153985361
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:jSTZR77SSlsXp7h9PKr6L1KJ9yRh/+AogjkisWttJkuzTCFvm9e4t4L6swiagy76:WJsV0e1j+AoGsWtxWqCJHHNi0
                                                                                                                                                                                  MD5:5D3291D90D252B1C09C262466D67D04A
                                                                                                                                                                                  SHA1:0AFB93843C13CC71B458D92E5400FC756FEC5691
                                                                                                                                                                                  SHA-256:4192A0833E3F06C4B9B563BA5777A3CBFAA69BCBA6DF233889540709772FF082
                                                                                                                                                                                  SHA-512:B14F315D3C3A7F7EEEB758774DCC0F3891087DCC79C2A30C61E27F401F04AFDD18D0393AA7CFA4E56A41F6F295AF0716920B313653D095ADB5CE56E18804EEE1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a....JIDATx..}p..}.b......l.`...cp.p..$....M...$...6.I.o...i...N.f...L.G.M..8.f...0..,$1..........3.X....=.s........+..~f4..=.y?.w~..9.i.c.Q'..B.<2..'..B.."A-..B...j!..".HP.!..9F.Z.!..1..B.!D....B.!r....B..c$...B..#A-..B...j!..".HP.!..9F.Z.!..1..B.!D....B.!r....B..c$...B..#A-..B...j!..".HP.!..9F.Z.!..1..B.!D....B.!r....B..c$...B..#A-..B...j!..".HP.!..9F.Z.!..17...2........&wS.m..^..r..x......kC/9!..b..r..m... ..=.GA@g.j..7...I`.!..I..RP..y.k.....^....kCn.....wB.!..`...E.q9.}......q-7..z._Z|.......T0o.....7...~......+.n....Y.q.+.5....IW.O..~o.....Y...].Y....v.....~w..{.../..?..g..y...?...x..g...'....zA...o...7o..........R......W)...k........._..[{....|..?..?.Y..?......O.`.{<..j..dtt.......Q-...c_..S.Zz<G.R?.so.....H...}.I..o}....cuiy......_y.}...s---..O~5..g.wB.Q.......k..z@X.....t..._.qn.]w.A..D..<......@.,.=....>.v.u.{.....s...4..ou.>......7....o.-.X.Tz.....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://td.doubleclick.net/td/ga/rul?tid=G-VFQWFX3X1C&gacid=1080675846.1730373269&gtm=45je4as0v898645365za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=750695163
                                                                                                                                                                                  Preview:<html></html>
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (14408)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):365355
                                                                                                                                                                                  Entropy (8bit):5.597968265020861
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:N40iGbgBuzo9k2639cM8Gp/g2W4tu9BW24nOD:G0zcuzo9p4AEO
                                                                                                                                                                                  MD5:23B07A190A03157C292C3A8B4A27D22E
                                                                                                                                                                                  SHA1:8E5D98D051D87AD9BC5655E28A79D265BD19E4F2
                                                                                                                                                                                  SHA-256:A9E1BB10A053F215F19689B4432E4EDDE09601D71AE65C29990C82CC6CFE035E
                                                                                                                                                                                  SHA-512:D8EA6A3590ABFFB533073EA1D20CEDBA2566F91707C1B0160C967B197923514FC82933B6631CB3C9113348719F682870CE5544D9AAE874398CB539641C9587F7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-VFQWFX3X1C
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":39,"vtp_rules":["list","pcapp\\.store","pcappstore\\.download"],"tag_id":11},{"function":"__ogt_ga_send","priority":29,"vtp_value":true,"tag_id":13},{"function":"__ogt_referral_exclusion","priority":29,"vtp_includeConditions":["list","veryfast\\.io"],"tag_id":14},{"function":"__ogt_session_timeout","priority":29,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionTy
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                  Entropy (8bit):3.469670487371862
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:qVZqz:qz0
                                                                                                                                                                                  MD5:4E43C09312DA47F5D540BF874ECB46F7
                                                                                                                                                                                  SHA1:AB25ABAE19ED156908C76D641F1449AA3F1724D5
                                                                                                                                                                                  SHA-256:6D0291F90718DC0537F65DC6A4F68D8E75F0A8A3A0B62836D9CF41350ECAF552
                                                                                                                                                                                  SHA-512:B86531F838FF48C2715313D50D433C74A57B15E8B6D515B86BFB031E3C4048AC9F0DB4AC7EE143890379A4A59808EF46929811AC938EB83C1E0547E4DDA2DFAF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://amplify.outbrain.com/topics
                                                                                                                                                                                  Preview:<html><bode></body></html>
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (4873), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4873
                                                                                                                                                                                  Entropy (8bit):5.848441506163197
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUKJepCT:1DY0hf1bT47OIqWb1fJepo
                                                                                                                                                                                  MD5:09A4A186777988F9D34D39B47E371E80
                                                                                                                                                                                  SHA1:745F6563BC31B6DBD9C0FFE10A948C3FC1EB1E72
                                                                                                                                                                                  SHA-256:794A1B7470EF5AB324205497DAA8D4238E4EBDAAD35DE1002C7B5682032B3D67
                                                                                                                                                                                  SHA-512:0CF9F4FBB51BCA8E3E443218D0121522107F8B2146BC1CA691ED0331ABB3BCE42011CDF32F6B6164FA980563ED458296E9AFA3F261E617DA6F26EC8B04DC3B64
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730373269137&cv=11&fst=1730373269137&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9103256652za200zb898645365&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D71434D56-1548-ED3D-AEE6-C75AECD93BF0%26_fcid%3D1730271248380473%26_winver%3D19045%26version%3Dfa.1092c&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=2057438860.1730373269&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4
                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                  Entropy (8bit):4.2430101595548555
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:KQCZAK+uP:K9GruP
                                                                                                                                                                                  MD5:75C843C7B717E7B722777907475C67A3
                                                                                                                                                                                  SHA1:983D1C9A05B315288039B9D4694CE3B402259240
                                                                                                                                                                                  SHA-256:1D348F9F803C95305F63DEF9D75FD50E79E54A375E1A4A888EDBBEA366845580
                                                                                                                                                                                  SHA-512:41F58C029586198B0F5E7AB6D2CC1EDEB113184F82C8ADFFC81F0E229FF5CE44CC9AABB8BDA82F923984A3CFE5E42C68EF2F4620FF94AE0B1809B03B9A6FD37F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://tr.outbrain.com/cachedClickId?marketerId=0052868f5c8c3102f778ad1e079099385a
                                                                                                                                                                                  Preview:obApi.setCachedClickId("NoClickId")
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):290629
                                                                                                                                                                                  Entropy (8bit):5.559664015622737
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:4awizDGLET70oxn0n5CptcY0/H8+ARrrOS2WrDm6DcM8rT/gjo:lGLg70oGozRiSR9cM8rT/gs
                                                                                                                                                                                  MD5:03792824B22FDE78BD9474D593D554A3
                                                                                                                                                                                  SHA1:8505D42C293E26AEE8594329C218A9B2ECD284B7
                                                                                                                                                                                  SHA-256:BBD9D80940A749428F5E816EF7E160FED649B78C4F6598149F93034D6DDBFA4F
                                                                                                                                                                                  SHA-512:946BC6CC3A1811D410F25612215EA46CE44CA79721AA732643D1E3B5907B1B5A65FC3A7BEE36924F7D199908EEBFC5C000C2C2E5296C529E65222A48BD29AD44
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-858128210","tag_id":16},{"function":"__ogt_cps","priority":6,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (22120), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):22120
                                                                                                                                                                                  Entropy (8bit):5.548152666881836
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:yo2g01+FFM8m08gr8hL89Cj8tm8078Nu8A18IN8HN8w+0FO8r0cErc+LcgjcGmcx:tb/h8o818k8I8c888C8a8t8NKtYcUc2T
                                                                                                                                                                                  MD5:8B79CC26EBE6C4C243B705D48D118204
                                                                                                                                                                                  SHA1:95336AE93C437EA67E0139DB498801488EBE7C51
                                                                                                                                                                                  SHA-256:FEAC761A19C98179B0C3E23BA903FC5972DB7931E878B201C538B1AB692592C8
                                                                                                                                                                                  SHA-512:C106A281D0A6C603C55AF69A83A1266EA411A672E4E813272F58CC1DFC2B67A2E8B6DAA7FBE3EAA6E2A83266E95DB5C72F646FA17D7554ED8C184C1C9F4A658C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/858128210?random=1730373269137&cv=11&fst=1730373269137&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9103256652za200zb898645365&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D71434D56-1548-ED3D-AEE6-C75AECD93BF0%26_fcid%3D1730271248380473%26_winver%3D19045%26version%3Dfa.1092c&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=2057438860.1730373269&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
                                                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":5184000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s2057438860.1730373269","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s2057438860.1730373269\u0026ig_key=1sNHMyMDU3NDM4ODYwLjE3MzAzNzMyNjk!2sZ3KAlg!3sAAptDV4qjwla","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sS20ShA!2sZ3KAlg!3sAAptDV4qjwla"],"userBiddingSignals":[["475816165","7900466892","7904705661","7896384790","7904283812","596093288"],null,1730373270631913],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://wave.outbrain.com/mtWavesBundler/handler/0052868f5c8c3102f778ad1e079099385a
                                                                                                                                                                                  Preview:{}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3592
                                                                                                                                                                                  Entropy (8bit):4.71780114350715
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:XlbKIGVo4FFr2s2wVix2FFCCQ86TqYeZEB:XVFCXc+ixi4lTPB
                                                                                                                                                                                  MD5:0FFC071BC5AF33D2BE224CF147670471
                                                                                                                                                                                  SHA1:5A7FC912A47D0531B2C95BFCB6BEAAA2248E0779
                                                                                                                                                                                  SHA-256:1923EFD4718E21B882410106B6FEF7FA35C3EB2EC3C2338CD8DFF07108F25C1F
                                                                                                                                                                                  SHA-512:205AF4B98312AB012BE7D7C25AC0A6D91D11C77DC3E29A9D6CC80F96A97577826079469AF16F88FE214CF0A17C70261C4AAA671FBB19EF214B91776BC3683353
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://repository.pcapp.store/pcapp/images/front_img/lp/lpd_installing_r2/img/done_cursor_icon.svg
                                                                                                                                                                                  Preview:<svg width="107" height="109" viewBox="0 0 107 109" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_d_539_286)"><path d="M78.856 41.614c.048-.048.096-.048.096-.096.048-.048.048-.096.048-.143v-.192c0-.096-.048-.144-.096-.24a.84.84 0 00-.191-.239c-.048-.096-.144-.143-.24-.191-.096-.048-.191-.144-.287-.192L31.16 17.144c-.096-.048-.144-.048-.24-.096S30.777 17 30.68 17h-.574c-.096 0-.144.048-.191.096-.048.048-.096.048-.144.096-.048.047-.048.095-.096.143L28 23.8v.191l7.853 43.29c0 .144.048.24.144.336.048.096.144.191.24.287.095.096.191.192.335.24.096.047.24.143.383.143.048 0 .048 0 .096.048h.622s.048 0 .048-.048c0 0 .048 0 .048-.048h.048s.048 0 .048-.047h.048l.048-.048.047-.048 10.153-14.27L63.1 70.537l.048.048s.048 0 .048.048l.048.048s.048.048.096.048h.096c.047 0 .047.047.095.047s.048.048.096.048h.863c.048 0 .048 0 .096-.047.048 0 .048-.048.096-.048l8.476-5.986 4.214-5.603c.048-.048.048-.096.096-.144 0-.048.047-.096.047-.144v-.191c0-.048-.047-.144-.047-.192a.363.363 0
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (30541), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):30541
                                                                                                                                                                                  Entropy (8bit):5.424751736401338
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:80sK7+nkQD03yOdq310dOsRqdsLqtllYesE50Lb14avIx0UxF5JV6Ua2Mp/hOwQ0:8c+nkQcRi9V6U4iDS2i3KcvjU6rIMm2t
                                                                                                                                                                                  MD5:DEED80C1260EFAF92C17504503BE8A88
                                                                                                                                                                                  SHA1:A5B07E961B147EE7F0BFBDC73ABEAA1EC1AE8639
                                                                                                                                                                                  SHA-256:7BA2EFE3B4B4C0A0EA967ECBC0FA24CA9E773BAFF3C8449588A7A0BDB604863B
                                                                                                                                                                                  SHA-512:C8B81C46B808927939BF3DA33832DC3A56A5F76F4AD3F2810B9917DF24A5729F7DE2171AF7D25C4BBA8CB49550B4C3E5DF5AC1266842C9AEC2284343514976A8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:(()=>{"use strict";var e={865:(e,t)=>{var n,r;t.__esModule=!0,t.LOG_TYPES=t.CONTENT_TYPE=t.Zone=t.GDPR_PURPOSE_CONSENTS=t.HAS_CONSENT_EVENT=t.CONSENT_HANDLER_URL=t.VERSION=void 0,t.VERSION="2.0.5",t.CONSENT_HANDLER_URL="https://my.outbrain.com/mtConsentHandlet/handler",t.HAS_CONSENT_EVENT="has_concent_event",t.GDPR_PURPOSE_CONSENTS=[1,3,4],(r=t.Zone||(t.Zone={})).Default="all",r.EuZone1="euZone1",r.EuZone2="euZone2",(t.CONTENT_TYPE||(t.CONTENT_TYPE={})).Product="product",(n=t.LOG_TYPES||(t.LOG_TYPES={})).Log="log",n.Warning="warning",n.Info="info",n.Error="error"},920:(e,t,n)=>{t.__esModule=!0;var r=n(865);t.default={zone:r.Zone.Default}},778:(e,t)=>{t.__esModule=!0,t.USE_FETCH_WITH_ATTRIBUTION_SRC=t.SEND_BEACON_SUPPORT=t.VERSION_NAME=t.API_NAME=t.GDPR_CALL_ID=t.GDPR_VENDOR_NAME=t.GDPR_VENDOR_ID=t.DOMAIN_URL_PARAMETER_NAME=t.NO_CLICK_ID_COOKIE_NAME=t.VARIATIONS_COOKIE_NAME=t.CLICK_ID_COOKIE_NAME=t.CLICK_ID_URL_PARAM=t.CLICK_ID_PIXEL_URL_PARAM=t.PAGE_VIEW_NAME=t.BASE_URL=void 0,t.BASE_U
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):290586
                                                                                                                                                                                  Entropy (8bit):5.559470881810571
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:4awizDGLET76oxn0x5CptcY0/H8+ARrrOS2WrDm6DcM8rT/7jh:lGLg76oOozRiSR9cM8rT/7N
                                                                                                                                                                                  MD5:7B06D3C9255710D156B835B654DA7905
                                                                                                                                                                                  SHA1:E96D8BC8EFC76512715378B32F99399DC04D4EE4
                                                                                                                                                                                  SHA-256:B802A855CA9CD042E41C31A597B4FDFF5EE03D0293C913ADF9D69C0FF0C1C720
                                                                                                                                                                                  SHA-512:44DAE4B12B9B15FB20ED32CDBDAACF2DD4DC46CDC2CDE61041B3F71354335F14D0C0906A5A5C7395E8268740B93329DF03330E6D1233A49BF28DBCA19E95A117
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-858128210","tag_id":16},{"function":"__ogt_cps","priority":6,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):290205
                                                                                                                                                                                  Entropy (8bit):5.559667662605885
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:4GwiztGbET0akoYy0x5CptDY8/I8+yr/OUYhcDm6DcM8Gp/DjG:XGbgTkoEM/GUT9cM8Gp/Di
                                                                                                                                                                                  MD5:CAE34182839DAE6E9465922D8E444B31
                                                                                                                                                                                  SHA1:80EA6086202E71CB0FFE924D340543F96F541B85
                                                                                                                                                                                  SHA-256:08A78F6864E8FB8380D90BBC2FB5B2A94C7FB77AACEB2CEB1A2B5C33A7A9331C
                                                                                                                                                                                  SHA-512:B9E3F91E5614CC5F305ACF5C48509AB2A2456C35A7450A0C6438C3DB39015CEA862681A87776B26664806AD1FFB9790AFEE0910B7137A87D6E9A0A1528858A6C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-858128210
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-858128210","tag_id":16},{"function":"__ogt_cps","priority":6,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3592
                                                                                                                                                                                  Entropy (8bit):4.71780114350715
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:XlbKIGVo4FFr2s2wVix2FFCCQ86TqYeZEB:XVFCXc+ixi4lTPB
                                                                                                                                                                                  MD5:0FFC071BC5AF33D2BE224CF147670471
                                                                                                                                                                                  SHA1:5A7FC912A47D0531B2C95BFCB6BEAAA2248E0779
                                                                                                                                                                                  SHA-256:1923EFD4718E21B882410106B6FEF7FA35C3EB2EC3C2338CD8DFF07108F25C1F
                                                                                                                                                                                  SHA-512:205AF4B98312AB012BE7D7C25AC0A6D91D11C77DC3E29A9D6CC80F96A97577826079469AF16F88FE214CF0A17C70261C4AAA671FBB19EF214B91776BC3683353
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="107" height="109" viewBox="0 0 107 109" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_d_539_286)"><path d="M78.856 41.614c.048-.048.096-.048.096-.096.048-.048.048-.096.048-.143v-.192c0-.096-.048-.144-.096-.24a.84.84 0 00-.191-.239c-.048-.096-.144-.143-.24-.191-.096-.048-.191-.144-.287-.192L31.16 17.144c-.096-.048-.144-.048-.24-.096S30.777 17 30.68 17h-.574c-.096 0-.144.048-.191.096-.048.048-.096.048-.144.096-.048.047-.048.095-.096.143L28 23.8v.191l7.853 43.29c0 .144.048.24.144.336.048.096.144.191.24.287.095.096.191.192.335.24.096.047.24.143.383.143.048 0 .048 0 .096.048h.622s.048 0 .048-.048c0 0 .048 0 .048-.048h.048s.048 0 .048-.047h.048l.048-.048.047-.048 10.153-14.27L63.1 70.537l.048.048s.048 0 .048.048l.048.048s.048.048.096.048h.096c.047 0 .047.047.095.047s.048.048.096.048h.863c.048 0 .048 0 .096-.047.048 0 .048-.048.096-.048l8.476-5.986 4.214-5.603c.048-.048.048-.096.096-.144 0-.048.047-.096.047-.144v-.191c0-.048-.047-.144-.047-.192a.363.363 0
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                  Entropy (8bit):3.16293190511019
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlSle:1QEule
                                                                                                                                                                                  MD5:779CF1FA341F32838178128D8B58DA34
                                                                                                                                                                                  SHA1:DB12C7B85CA6A487F7CF003ECB85560E572BD97E
                                                                                                                                                                                  SHA-256:33CA751ED175A163BEF530EBDCDBD0A2D15997CCBCBF8D50A6F504E8FFAC5A5C
                                                                                                                                                                                  SHA-512:69E2DA5CDC318FC237EAA243B6EA7ECC83B68DBDEA8478DC69154ABDDA86ECB4E16C35891CC1FACB3CE7E0CF19D5ABF189C50F59C769777706F4558F6442ABBC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (4991), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4991
                                                                                                                                                                                  Entropy (8bit):5.861045698091187
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUNjJ4pCePR:1DY0hf1bT47OIqWb1ejJ4p95
                                                                                                                                                                                  MD5:59EDD0438DD77D6AC078908AEAB0CF04
                                                                                                                                                                                  SHA1:3791322EDCCED758A2474EA583B5F119DE19226C
                                                                                                                                                                                  SHA-256:E64C3B431D7DF6D804104B89F20E2BB780DB64F2EB7D253BDFE586A1F06953C6
                                                                                                                                                                                  SHA-512:05D006753E48FE908CD044CA8B00A0C211EAC5C7F81D3033176918DCB7499E29D4B143F17829F828D40E4133B4B2E85A68ACB1F460501082A7EBFC42926B5F29
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):53
                                                                                                                                                                                  Entropy (8bit):3.324196936570766
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:CU7KNpKThE/xlSle:s2Eule
                                                                                                                                                                                  MD5:414BD2A5161DB03FDD910327B42C6DAA
                                                                                                                                                                                  SHA1:65D4CF50496813C5F1A34EDDD5C50DC67D44FF47
                                                                                                                                                                                  SHA-256:B51F3497B0A65F1E1E87E75F5E7E823D871C23BCF76A5EE4101783C8F939E553
                                                                                                                                                                                  SHA-512:633F304A2024C3B6EBB92B3EED8059F8232C316D70FBE8EF353106C2105F7A9662D8FD935B89A5F10E09204C6886EDCE4FB1B19938123B7E057A34F2BF78FF85
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://tr.outbrain.com/unifiedPixel?au=false&bust=05378739742504681&referrer=&cht=gtm&marketerId=0052868f5c8c3102f778ad1e079099385a&name=PAGE_VIEW&dl=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D71434D56-1548-ED3D-AEE6-C75AECD93BF0%26_fcid%3D1730271248380473%26_winver%3D19045%26version%3Dfa.1092c&g=0&zone=all&obApiVersion=1.1&obtpVersion=2.0.5
                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                  Entropy (8bit):3.469670487371862
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:qVZqz:qz0
                                                                                                                                                                                  MD5:4E43C09312DA47F5D540BF874ECB46F7
                                                                                                                                                                                  SHA1:AB25ABAE19ED156908C76D641F1449AA3F1724D5
                                                                                                                                                                                  SHA-256:6D0291F90718DC0537F65DC6A4F68D8E75F0A8A3A0B62836D9CF41350ECAF552
                                                                                                                                                                                  SHA-512:B86531F838FF48C2715313D50D433C74A57B15E8B6D515B86BFB031E3C4048AC9F0DB4AC7EE143890379A4A59808EF46929811AC938EB83C1E0547E4DDA2DFAF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<html><bode></body></html>
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):48444
                                                                                                                                                                                  Entropy (8bit):7.995593685409469
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                                                                  MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                                                  SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                                                  SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                                                  SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                                                  Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2118
                                                                                                                                                                                  Entropy (8bit):4.907323279161229
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:P8LlLU20REEalwVtWMhiiA379OC0WGKwKNHOLRcVIK0:ULtU2A8lwVtW+3ALKczI5
                                                                                                                                                                                  MD5:1039640CF0666A1621D55C9E9FA81439
                                                                                                                                                                                  SHA1:A7E6A6AB233DAE1776506F2E6C7FD03E46E83EA9
                                                                                                                                                                                  SHA-256:4455C2A26901C4D348E194B06B06908C155E6459CF5987984D03848E30964F0C
                                                                                                                                                                                  SHA-512:F9324B6C58C51DC3F24BD242EADA7E5565B60E12863EC13F28D883028791AEC7EC5E324298FA0427AD1CD45BDD7260FF0295DC171F24DD0AC3F0203FB6CD0706
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="132" height="132" viewBox="0 0 132 132" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_d_539_279)"><path d="M16 12.5A4.5 4.5 0 0120.5 8h91a4.5 4.5 0 014.5 4.5v91a4.5 4.5 0 01-4.5 4.5h-91a4.5 4.5 0 01-4.5-4.5v-91z" fill="#fff"/></g><path d="M81.894 54.233H67.64c-.913 0-.913 0-.913-.865V32.733c0-.865 0-.845.85-.966 3.341-.463 6.661-.946 10.002-1.41 3.839-.543 7.657-1.066 11.496-1.59 2.345-.322 4.69-.664 7.014-.986 1.037-.14 1.037-.14 1.037.866v24.6c0 .986 0 .986-1.016.986H81.894zm.021 5.841h14.422c.767 0 .767 0 .767.765v24.963c0 .845 0 .865-.871.745-3.32-.463-6.64-.947-9.94-1.41-2.282-.322-4.586-.624-6.868-.946-2.801-.382-5.603-.785-8.404-1.187-1.204-.161-2.386-.363-3.59-.484-.54-.06-.705-.261-.705-.764.02-4.067.02-8.113.02-12.18v-8.898c0-.463.146-.604.623-.604 4.814.02 9.69 0 14.546 0zm-34.175.001h12.243c.705 0 .705 0 .705.704v19.669c0 .825-.041.825-.892.704-2.47-.342-4.918-.684-7.387-1.026-2.158-.303-4.316-.625-6.454-.927-2.448-.342-4.897-.664-7.345-
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (22134), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):22134
                                                                                                                                                                                  Entropy (8bit):5.5466772281603385
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:yX2g6Q+LFl8Ln0/5r/sL/Uj/gm/F7/Nu/y1/bN/eN/1+FFM8m08gr8hL89Cj8tmh:1xmL0/p/M/I/V/1/8/E/x/E/gb/h8o8f
                                                                                                                                                                                  MD5:8E3F923CED67DFDE25D419A3B6FBA431
                                                                                                                                                                                  SHA1:0CB433DC364247224FB6351DEA020ED1123B1E93
                                                                                                                                                                                  SHA-256:21DF4FA03E2CDBF69C096E52D9FEF08D2B8DE56516152E1D415DBA3E846A9B1D
                                                                                                                                                                                  SHA-512:89696491D66120E1544BF933271DA61F7A4CD0808576F5901BD9872174BE42B782698E6FC64BE8E9CBA1340050D2AE1F1E72BB2A89D0516067DA692C79CE11A7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/858128210?random=1730373269337&cv=11&fst=1730373269337&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9103256652za200zb898645365&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D71434D56-1548-ED3D-AEE6-C75AECD93BF0%26_fcid%3D1730271248380473%26_winver%3D19045%26version%3Dfa.1092c&label=kTaFCIuq0YYZENL-l5kD&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&value=1&currency_code=USD&npa=0&pscdl=noapi&auid=2057438860.1730373269&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion
                                                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":31104000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s2057438860.1730373269","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s2057438860.1730373269\u0026ig_key=1sNHMyMDU3NDM4ODYwLjE3MzAzNzMyNjk!2saP4Clg!3sAAptDV4iu12i","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sS20ShA!2saP4Clg!3sAAptDV4iu12i"],"userBiddingSignals":[["7904705661","7896384790","475816165","7904283812","7900466892","596093288","8552333481"],null,1730373270811013],"ads":[{"renderUrl":"https://
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (4892), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4892
                                                                                                                                                                                  Entropy (8bit):5.8513987329176755
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUKJepC0sT:1DY0hf1bT47OIqWb1fJep4T
                                                                                                                                                                                  MD5:8683CDD7B998512CA610D840CE74A4F0
                                                                                                                                                                                  SHA1:E587080E2EF17114B2879CF746F78300DF3551DF
                                                                                                                                                                                  SHA-256:C7C089235F17AE7634B110793D0147BF96BCD8020C865C3F2D804EFB19B9EF4F
                                                                                                                                                                                  SHA-512:185A3AA4F47A749EAFFC419D2B12B90FCE28A91922F50AF1FB3D19CFEB09CD1B3EE31C838CB46C17D01AA532C3B1A4B9EB75E94231CCDCA5CB281336C7A1CC60
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2499
                                                                                                                                                                                  Entropy (8bit):5.4636477793325495
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:ejO4aAujO4aFuFZjjO4aNjO4a73rjO4awNjO4aQJc+uXjO4aWN0xD:aO4aAqO4aEFZHO4adO4a73vO4aoO4aQt
                                                                                                                                                                                  MD5:382991778933FB8F5697DEB2EE26A0ED
                                                                                                                                                                                  SHA1:6CDED0C76F01EA3C3C6DB8128B5CF59063A92C78
                                                                                                                                                                                  SHA-256:0919FF36779EEF85FA50AF4B94FB2D496A765612B7C5EDD31BA69EA1F4136736
                                                                                                                                                                                  SHA-512:FC05BAFD9EB747B7060B8C730E8A467CFD0A0311622B325E5EB74A1083D3A7B8897396CF4FE310E7567EAA1B5A951AB3906F57E57671F2852A18ED1AD0E7E2C9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://fonts.googleapis.com/css2?family=Inter:wght@100..900&display=swap
                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. f
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                  Entropy (8bit):4.2430101595548555
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:KQCZAK+uP:K9GruP
                                                                                                                                                                                  MD5:75C843C7B717E7B722777907475C67A3
                                                                                                                                                                                  SHA1:983D1C9A05B315288039B9D4694CE3B402259240
                                                                                                                                                                                  SHA-256:1D348F9F803C95305F63DEF9D75FD50E79E54A375E1A4A888EDBBEA366845580
                                                                                                                                                                                  SHA-512:41F58C029586198B0F5E7AB6D2CC1EDEB113184F82C8ADFFC81F0E229FF5CE44CC9AABB8BDA82F923984A3CFE5E42C68EF2F4620FF94AE0B1809B03B9A6FD37F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:obApi.setCachedClickId("NoClickId")
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (30541), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):30541
                                                                                                                                                                                  Entropy (8bit):5.424751736401338
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:80sK7+nkQD03yOdq310dOsRqdsLqtllYesE50Lb14avIx0UxF5JV6Ua2Mp/hOwQ0:8c+nkQcRi9V6U4iDS2i3KcvjU6rIMm2t
                                                                                                                                                                                  MD5:DEED80C1260EFAF92C17504503BE8A88
                                                                                                                                                                                  SHA1:A5B07E961B147EE7F0BFBDC73ABEAA1EC1AE8639
                                                                                                                                                                                  SHA-256:7BA2EFE3B4B4C0A0EA967ECBC0FA24CA9E773BAFF3C8449588A7A0BDB604863B
                                                                                                                                                                                  SHA-512:C8B81C46B808927939BF3DA33832DC3A56A5F76F4AD3F2810B9917DF24A5729F7DE2171AF7D25C4BBA8CB49550B4C3E5DF5AC1266842C9AEC2284343514976A8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://amplify.outbrain.com/cp/obtp.js
                                                                                                                                                                                  Preview:(()=>{"use strict";var e={865:(e,t)=>{var n,r;t.__esModule=!0,t.LOG_TYPES=t.CONTENT_TYPE=t.Zone=t.GDPR_PURPOSE_CONSENTS=t.HAS_CONSENT_EVENT=t.CONSENT_HANDLER_URL=t.VERSION=void 0,t.VERSION="2.0.5",t.CONSENT_HANDLER_URL="https://my.outbrain.com/mtConsentHandlet/handler",t.HAS_CONSENT_EVENT="has_concent_event",t.GDPR_PURPOSE_CONSENTS=[1,3,4],(r=t.Zone||(t.Zone={})).Default="all",r.EuZone1="euZone1",r.EuZone2="euZone2",(t.CONTENT_TYPE||(t.CONTENT_TYPE={})).Product="product",(n=t.LOG_TYPES||(t.LOG_TYPES={})).Log="log",n.Warning="warning",n.Info="info",n.Error="error"},920:(e,t,n)=>{t.__esModule=!0;var r=n(865);t.default={zone:r.Zone.Default}},778:(e,t)=>{t.__esModule=!0,t.USE_FETCH_WITH_ATTRIBUTION_SRC=t.SEND_BEACON_SUPPORT=t.VERSION_NAME=t.API_NAME=t.GDPR_CALL_ID=t.GDPR_VENDOR_NAME=t.GDPR_VENDOR_ID=t.DOMAIN_URL_PARAMETER_NAME=t.NO_CLICK_ID_COOKIE_NAME=t.VARIATIONS_COOKIE_NAME=t.CLICK_ID_COOKIE_NAME=t.CLICK_ID_URL_PARAM=t.CLICK_ID_PIXEL_URL_PARAM=t.PAGE_VIEW_NAME=t.BASE_URL=void 0,t.BASE_U
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):290238
                                                                                                                                                                                  Entropy (8bit):5.5597238432805565
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:4GwiztGbET0a0oZy0n5CptDY8/I8+yr/OUYhcDm6DcM8Gp/+jl:XGbgT0odM/GUT9cM8Gp/+x
                                                                                                                                                                                  MD5:8295B0943924D9EBFCF9FC8CAFFFA68E
                                                                                                                                                                                  SHA1:6164CAB070E82AB2F036F80E88CC08A336325E85
                                                                                                                                                                                  SHA-256:D4FBBBFC605BDC365B66C6C3E9D801380A2B492A720D9A64C4D87A8F6EF9D03B
                                                                                                                                                                                  SHA-512:32393AF11612CBED3E83AFD2BB89CF3FBD74221AF347A46830A76AD64030418A7046C2ADDAAD4598061C7B6F250429567955E96F2C8B2416E26A55CE1DE8BD84
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-858128210&l=dataLayer&cx=c
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-858128210","tag_id":16},{"function":"__ogt_cps","priority":6,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3501
                                                                                                                                                                                  Entropy (8bit):5.383873370647921
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                  MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                  SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                  SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                  SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fpcapp.store
                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (4972), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4972
                                                                                                                                                                                  Entropy (8bit):5.853287744939161
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUNjJ4pCeEf:1DY0hf1bT47OIqWb1ejJ4p9a
                                                                                                                                                                                  MD5:BCFC4007F4FCC6F03B61B63A3A2144C6
                                                                                                                                                                                  SHA1:554B80ADF6E003C98C7B8059D618E5EFFF78D098
                                                                                                                                                                                  SHA-256:5F407845BDC7E4588A76ACB6838A784A320202E6521294F14D6E6E690D37B269
                                                                                                                                                                                  SHA-512:2091D6E4639CAEFEBA55FD3CDE387336CE806214FCFC1439D0016591310FCA5929F2DF58DAE8FF15DD9CAE6F111242A8E7137DE894DE262877F4047B4D15FAEE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730373269337&cv=11&fst=1730373269337&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9103256652za200zb898645365&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D71434D56-1548-ED3D-AEE6-C75AECD93BF0%26_fcid%3D1730271248380473%26_winver%3D19045%26version%3Dfa.1092c&label=kTaFCIuq0YYZENL-l5kD&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&value=1&currency_code=USD&npa=0&pscdl=noapi&auid=2057438860.1730373269&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):53
                                                                                                                                                                                  Entropy (8bit):3.324196936570766
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:CU7KNpKThE/xlSle:s2Eule
                                                                                                                                                                                  MD5:414BD2A5161DB03FDD910327B42C6DAA
                                                                                                                                                                                  SHA1:65D4CF50496813C5F1A34EDDD5C50DC67D44FF47
                                                                                                                                                                                  SHA-256:B51F3497B0A65F1E1E87E75F5E7E823D871C23BCF76A5EE4101783C8F939E553
                                                                                                                                                                                  SHA-512:633F304A2024C3B6EBB92B3EED8059F8232C316D70FBE8EF353106C2105F7A9662D8FD935B89A5F10E09204C6886EDCE4FB1B19938123B7E057A34F2BF78FF85
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                  Entropy (8bit):3.16293190511019
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlSle:1QEule
                                                                                                                                                                                  MD5:779CF1FA341F32838178128D8B58DA34
                                                                                                                                                                                  SHA1:DB12C7B85CA6A487F7CF003ECB85560E572BD97E
                                                                                                                                                                                  SHA-256:33CA751ED175A163BEF530EBDCDBD0A2D15997CCBCBF8D50A6F504E8FFAC5A5C
                                                                                                                                                                                  SHA-512:69E2DA5CDC318FC237EAA243B6EA7ECC83B68DBDEA8478DC69154ABDDA86ECB4E16C35891CC1FACB3CE7E0CF19D5ABF189C50F59C769777706F4558F6442ABBC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://paid.outbrain.com/network/trigger?trigger_data=6
                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (22120), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):22120
                                                                                                                                                                                  Entropy (8bit):5.547915499043005
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:yo2g05+FFM8m08gr8hL89Cj8tm8078Nu8A18IN8HN8w+0FO8r0cErc+LcgjcGmcr:Rb/h8o818k8I8c888C8a8t8NKtYcUc29
                                                                                                                                                                                  MD5:F11682CFCACE6DF220E5064879E8A626
                                                                                                                                                                                  SHA1:877F2180B0EE4A84DE3931A03473F96A297B76FB
                                                                                                                                                                                  SHA-256:087E9D46C69025A2B4E522A3C79423589CE0B2282D3B09D2FF76CB44AB2F5FA4
                                                                                                                                                                                  SHA-512:D63C9298C1671AC3555C7A69CEC9BAE1B8A9E531DE14835477EFE45FF67728B7796AAC34719C45C36F4E44CA96D7A262A37857DEA840541492D327C30BEFA8B6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/858128210?random=1730373269112&cv=11&fst=1730373269112&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9103256652za200zb898645365&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D71434D56-1548-ED3D-AEE6-C75AECD93BF0%26_fcid%3D1730271248380473%26_winver%3D19045%26version%3Dfa.1092c&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=2057438860.1730373269&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":5184000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s2057438860.1730373269","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s2057438860.1730373269\u0026ig_key=1sNHMyMDU3NDM4ODYwLjE3MzAzNzMyNjk!2sZ3KAlg!3sAAptDV4qjwla","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sS20ShA!2sZ3KAlg!3sAAptDV4qjwla"],"userBiddingSignals":[["7904705661","7896384790","475816165","7900466892","7904283812","596093288"],null,1730373270602663],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (14408)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):365348
                                                                                                                                                                                  Entropy (8bit):5.598001218918311
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:N40iGbgBuDoNk2639cM8Gp/g2W4tu9BW24nOc:G0zcuDoNp4AER
                                                                                                                                                                                  MD5:9F739BD548BFB991CD33A0DED15173C4
                                                                                                                                                                                  SHA1:BC1EA6E14875209D9E22CAEFD7E90768C236EA50
                                                                                                                                                                                  SHA-256:33A8613BE3ED6CE990F3301BB7EC481039E9C6845F8B6910ED9180F31603969E
                                                                                                                                                                                  SHA-512:A430374C5E4EED738DDEAB699A2EDAEF3FB509868357B69F67A2050FC8CD4B4D294DD5B4F7E663B278F97FB1E6AF292F1BF604AE3EA50D8CCCBD902E79A9D329
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":39,"vtp_rules":["list","pcapp\\.store","pcappstore\\.download"],"tag_id":11},{"function":"__ogt_ga_send","priority":29,"vtp_value":true,"tag_id":13},{"function":"__ogt_referral_exclusion","priority":29,"vtp_includeConditions":["list","veryfast\\.io"],"tag_id":14},{"function":"__ogt_session_timeout","priority":29,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionTy
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (4876), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4876
                                                                                                                                                                                  Entropy (8bit):5.838858211295625
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUCJzpCrKE:1DY0hf1bT47OIqWb1rJzpO1
                                                                                                                                                                                  MD5:8E35B5F8EE690B71F21E9A17A894ADDE
                                                                                                                                                                                  SHA1:56E33E9A3386FC2A13945BD58A175FDCB5DD8C7C
                                                                                                                                                                                  SHA-256:33642F45116C11141F3A4C5A8D1CB6941C9E25EA3B2E3E87C7039E75FCE4B051
                                                                                                                                                                                  SHA-512:542BAB82AEB3F5866DAF940CE44BF57870B7C2279935CFF2038F6BFDF88EB146832ECFDE197AA53798DEFD3516697611E3A8F9C018F987ED8602FD81A0271BF1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730373269112&cv=11&fst=1730373269112&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9103256652za200zb898645365&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D71434D56-1548-ED3D-AEE6-C75AECD93BF0%26_fcid%3D1730271248380473%26_winver%3D19045%26version%3Dfa.1092c&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=2057438860.1730373269&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):7076
                                                                                                                                                                                  Entropy (8bit):5.52488676121649
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                  MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                  SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                  SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                  SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fpcapp.store
                                                                                                                                                                                  Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (4894), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4894
                                                                                                                                                                                  Entropy (8bit):5.848311223937139
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUCJzpCdC:1DY0hf1bT47OIqWb1rJzp1
                                                                                                                                                                                  MD5:F2E17F1625EDD14D1BBE36BCA8AFCA85
                                                                                                                                                                                  SHA1:FF7DF3A282C28B36EBEBECA893D853BFE5A0602E
                                                                                                                                                                                  SHA-256:80C7CE5B133179C5B0C521E7ADA66A65E8E31F400E7DB50AC60A56CEA9833059
                                                                                                                                                                                  SHA-512:B4B025F289FE2D00807B250E1B918495B75695C1353DD0272ABED478200EDFE0AA9E407BEFE3D1959EA1D405D102984AC768D1DD99A788C882A1D24EAFA05B45
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2118
                                                                                                                                                                                  Entropy (8bit):4.907323279161229
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:P8LlLU20REEalwVtWMhiiA379OC0WGKwKNHOLRcVIK0:ULtU2A8lwVtW+3ALKczI5
                                                                                                                                                                                  MD5:1039640CF0666A1621D55C9E9FA81439
                                                                                                                                                                                  SHA1:A7E6A6AB233DAE1776506F2E6C7FD03E46E83EA9
                                                                                                                                                                                  SHA-256:4455C2A26901C4D348E194B06B06908C155E6459CF5987984D03848E30964F0C
                                                                                                                                                                                  SHA-512:F9324B6C58C51DC3F24BD242EADA7E5565B60E12863EC13F28D883028791AEC7EC5E324298FA0427AD1CD45BDD7260FF0295DC171F24DD0AC3F0203FB6CD0706
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://repository.pcapp.store/pcapp/images/front_img/lp/lpd_installing_r2/img/done_windows_icon.svg
                                                                                                                                                                                  Preview:<svg width="132" height="132" viewBox="0 0 132 132" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_d_539_279)"><path d="M16 12.5A4.5 4.5 0 0120.5 8h91a4.5 4.5 0 014.5 4.5v91a4.5 4.5 0 01-4.5 4.5h-91a4.5 4.5 0 01-4.5-4.5v-91z" fill="#fff"/></g><path d="M81.894 54.233H67.64c-.913 0-.913 0-.913-.865V32.733c0-.865 0-.845.85-.966 3.341-.463 6.661-.946 10.002-1.41 3.839-.543 7.657-1.066 11.496-1.59 2.345-.322 4.69-.664 7.014-.986 1.037-.14 1.037-.14 1.037.866v24.6c0 .986 0 .986-1.016.986H81.894zm.021 5.841h14.422c.767 0 .767 0 .767.765v24.963c0 .845 0 .865-.871.745-3.32-.463-6.64-.947-9.94-1.41-2.282-.322-4.586-.624-6.868-.946-2.801-.382-5.603-.785-8.404-1.187-1.204-.161-2.386-.363-3.59-.484-.54-.06-.705-.261-.705-.764.02-4.067.02-8.113.02-12.18v-8.898c0-.463.146-.604.623-.604 4.814.02 9.69 0 14.546 0zm-34.175.001h12.243c.705 0 .705 0 .705.704v19.669c0 .825-.041.825-.892.704-2.47-.342-4.918-.684-7.387-1.026-2.158-.303-4.316-.625-6.454-.927-2.448-.342-4.897-.664-7.345-
                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                  Entropy (8bit):7.6127479141726075
                                                                                                                                                                                  TrID:
                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                  File name:Setup.exe
                                                                                                                                                                                  File size:190'056 bytes
                                                                                                                                                                                  MD5:c306c6af9bd1955956f52acc1c9327ea
                                                                                                                                                                                  SHA1:3b3ed814ac41a710212cc83d92fde56a38b42b17
                                                                                                                                                                                  SHA256:9c7c1345990163c48c6f4801e26b12390c498395bf280a79ecf6aee816eefb49
                                                                                                                                                                                  SHA512:be0fa745874d582c26c0d2fd70bd56daf8e431f155fdde949b0c3c59a2736297fabbf501c2c6beb4112460d3d4107b100f4c005ad74a929f2cfda5276af503d2
                                                                                                                                                                                  SSDEEP:3072:UbG7N2kDTHUpouL4Ynd86Pzy5n+/mGCK8izuG2okB2h4l591BBgkXmUI:UbE/HUzRe6ry5nmQiiGz4z9TJXrI
                                                                                                                                                                                  TLSH:D504F15056E0C862D8A28B71B5797F7B8AB5DC2192B04F8313107B187E7DE819F0E3A3
                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........
                                                                                                                                                                                  Icon Hash:45d44c7192498005
                                                                                                                                                                                  Entrypoint:0x40352d
                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                  Digitally signed:true
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                  Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                  OS Version Major:4
                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                  File Version Major:4
                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                  Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                                                                                                                                                                  Signature Valid:true
                                                                                                                                                                                  Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                  Signature Validation Error:The operation completed successfully
                                                                                                                                                                                  Error Number:0
                                                                                                                                                                                  Not Before, Not After
                                                                                                                                                                                  • 08/05/2024 01:00:00 13/02/2025 23:59:59
                                                                                                                                                                                  Subject Chain
                                                                                                                                                                                  • CN=FAST CORPORATION LTD, O=FAST CORPORATION LTD, L=Ra'anana, C=IL, SERIALNUMBER=515636181, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=IL
                                                                                                                                                                                  Version:3
                                                                                                                                                                                  Thumbprint MD5:04786BD703B906E22AECB2AD38CE4D94
                                                                                                                                                                                  Thumbprint SHA-1:07BE42727905BE32C822A638502C1B8FAAE6540A
                                                                                                                                                                                  Thumbprint SHA-256:FDB017BB88E5D453E22A73810690C72534F58EFB109EA0D4494EC393F2307DBC
                                                                                                                                                                                  Serial:0E5C655E1CBE9A8879372F58A5BC0302
                                                                                                                                                                                  Instruction
                                                                                                                                                                                  push ebp
                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                  sub esp, 000003F4h
                                                                                                                                                                                  push ebx
                                                                                                                                                                                  push esi
                                                                                                                                                                                  push edi
                                                                                                                                                                                  push 00000020h
                                                                                                                                                                                  pop edi
                                                                                                                                                                                  xor ebx, ebx
                                                                                                                                                                                  push 00008001h
                                                                                                                                                                                  mov dword ptr [ebp-14h], ebx
                                                                                                                                                                                  mov dword ptr [ebp-04h], 0040A2E0h
                                                                                                                                                                                  mov dword ptr [ebp-10h], ebx
                                                                                                                                                                                  call dword ptr [004080CCh]
                                                                                                                                                                                  mov esi, dword ptr [004080D0h]
                                                                                                                                                                                  lea eax, dword ptr [ebp-00000140h]
                                                                                                                                                                                  push eax
                                                                                                                                                                                  mov dword ptr [ebp-0000012Ch], ebx
                                                                                                                                                                                  mov dword ptr [ebp-2Ch], ebx
                                                                                                                                                                                  mov dword ptr [ebp-28h], ebx
                                                                                                                                                                                  mov dword ptr [ebp-00000140h], 0000011Ch
                                                                                                                                                                                  call esi
                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                  jne 00007F8FAD50266Ah
                                                                                                                                                                                  lea eax, dword ptr [ebp-00000140h]
                                                                                                                                                                                  mov dword ptr [ebp-00000140h], 00000114h
                                                                                                                                                                                  push eax
                                                                                                                                                                                  call esi
                                                                                                                                                                                  mov ax, word ptr [ebp-0000012Ch]
                                                                                                                                                                                  mov ecx, dword ptr [ebp-00000112h]
                                                                                                                                                                                  sub ax, 00000053h
                                                                                                                                                                                  add ecx, FFFFFFD0h
                                                                                                                                                                                  neg ax
                                                                                                                                                                                  sbb eax, eax
                                                                                                                                                                                  mov byte ptr [ebp-26h], 00000004h
                                                                                                                                                                                  not eax
                                                                                                                                                                                  and eax, ecx
                                                                                                                                                                                  mov word ptr [ebp-2Ch], ax
                                                                                                                                                                                  cmp dword ptr [ebp-0000013Ch], 0Ah
                                                                                                                                                                                  jnc 00007F8FAD50263Ah
                                                                                                                                                                                  and word ptr [ebp-00000132h], 0000h
                                                                                                                                                                                  mov eax, dword ptr [ebp-00000134h]
                                                                                                                                                                                  movzx ecx, byte ptr [ebp-00000138h]
                                                                                                                                                                                  mov dword ptr [00434FB8h], eax
                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                  mov ah, byte ptr [ebp-0000013Ch]
                                                                                                                                                                                  movzx eax, ax
                                                                                                                                                                                  or eax, ecx
                                                                                                                                                                                  xor ecx, ecx
                                                                                                                                                                                  mov ch, byte ptr [ebp-2Ch]
                                                                                                                                                                                  movzx ecx, cx
                                                                                                                                                                                  shl eax, 10h
                                                                                                                                                                                  or eax, ecx
                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                  • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x6c0000x4f40.rsrc
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x2bd000x2968.data
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                  .text0x10000x68970x6a00ce9df19df15aa7bfbc0a8d0af0b841d0False0.6661261792452831data6.458398214928006IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .rdata0x80000x14a60x1600a118375c929d970903c1204233b7583dFalse0.4392755681818182data5.024109281264143IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .data0xa0000x2b0180x60082a10c59a8679bb952fc8316070b8a6cFalse0.521484375data4.15458210408643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .ndata0x360000x360000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .rsrc0x6c0000x4f400x50006147c56de0951034d77b52b0075b790fFalse0.1015625data2.760740823683962IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                  RT_ICON0x6c2080x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 2834 x 2834 px/mEnglishUnited States0.036372224846480866
                                                                                                                                                                                  RT_DIALOG0x704300x202dataEnglishUnited States0.4085603112840467
                                                                                                                                                                                  RT_DIALOG0x706380xf8dataEnglishUnited States0.6290322580645161
                                                                                                                                                                                  RT_DIALOG0x707300xa0dataEnglishUnited States0.60625
                                                                                                                                                                                  RT_DIALOG0x707d00xeedataEnglishUnited States0.6302521008403361
                                                                                                                                                                                  RT_GROUP_ICON0x708c00x14dataEnglishUnited States1.1
                                                                                                                                                                                  RT_VERSION0x708d80x240dataEnglishUnited States0.4895833333333333
                                                                                                                                                                                  RT_MANIFEST0x70b180x423XML 1.0 document, ASCII text, with very long lines (1059), with no line terminatorsEnglishUnited States0.5127478753541076
                                                                                                                                                                                  DLLImport
                                                                                                                                                                                  ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                                                                                                                                  SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                                                                                                                                  ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                                                                                                                                  COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                                                                                  USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                                                                                                                                  GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                                                                                                                  KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                  Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                  Start time:07:14:15
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Users\user\Desktop\Setup.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\Setup.exe"
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  File size:190'056 bytes
                                                                                                                                                                                  MD5 hash:C306C6AF9BD1955956F52ACC1C9327EA
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                  Start time:07:14:22
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pcapp.store/installing.php?guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0&winver=19045&version=fa.1092c&nocache=20241031071422.152&_fcid=1730271248380473
                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                  Start time:07:14:23
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2000,i,15363926526931208174,16248381414947333763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                  Start time:07:14:28
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5080 --field-trial-handle=2000,i,15363926526931208174,16248381414947333763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                  Start time:07:14:28
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 --field-trial-handle=2000,i,15363926526931208174,16248381414947333763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                  Start time:07:14:42
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\nsw677C.tmp
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\nsw677C.tmp" /internal 1730271248380473 /force
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  File size:93'386'616 bytes
                                                                                                                                                                                  MD5 hash:84EE733F8014D22DAD2DFEF725489980
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                  • Detection: 29%, ReversingLabs
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                  Start time:07:15:18
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Users\user\PCAppStore\PcAppStore.exe" /init default
                                                                                                                                                                                  Imagebase:0x7ff67ec70000
                                                                                                                                                                                  File size:3'116'888 bytes
                                                                                                                                                                                  MD5 hash:4B88D8ADA8D22622C30D581FC38EAA52
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                  • Detection: 5%, ReversingLabs
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                  Start time:07:15:18
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Users\user\PCAppStore\Watchdog.exe" /guid=71434D56-1548-ED3D-AEE6-C75AECD93BF0 /rid=20241031071518.5356897281 /ver=fa.1092c
                                                                                                                                                                                  Imagebase:0x7ff73d4e0000
                                                                                                                                                                                  File size:276'312 bytes
                                                                                                                                                                                  MD5 hash:11F3801CB9FF046D6075F681971C4EB8
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                  • Detection: 5%, ReversingLabs
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                  Start time:07:15:19
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                  Imagebase:0x7ff72b770000
                                                                                                                                                                                  File size:5'141'208 bytes
                                                                                                                                                                                  MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                  Start time:07:15:24
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                  Start time:07:15:25
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                  Start time:07:15:26
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:19
                                                                                                                                                                                  Start time:07:15:26
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:20
                                                                                                                                                                                  Start time:07:15:27
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:21
                                                                                                                                                                                  Start time:07:15:27
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:22
                                                                                                                                                                                  Start time:07:15:27
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:23
                                                                                                                                                                                  Start time:07:15:27
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:24
                                                                                                                                                                                  Start time:07:15:28
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:25
                                                                                                                                                                                  Start time:07:15:28
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Users\user\PCAppStore\PCAppStore.exe" /init default
                                                                                                                                                                                  Imagebase:0x7ff67ec70000
                                                                                                                                                                                  File size:3'116'888 bytes
                                                                                                                                                                                  MD5 hash:4B88D8ADA8D22622C30D581FC38EAA52
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:26
                                                                                                                                                                                  Start time:07:15:28
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:27
                                                                                                                                                                                  Start time:07:15:29
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:28
                                                                                                                                                                                  Start time:07:15:29
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:29
                                                                                                                                                                                  Start time:07:15:29
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:30
                                                                                                                                                                                  Start time:07:15:30
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:31
                                                                                                                                                                                  Start time:07:15:31
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:32
                                                                                                                                                                                  Start time:07:15:31
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:33
                                                                                                                                                                                  Start time:07:15:31
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:34
                                                                                                                                                                                  Start time:07:15:31
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:35
                                                                                                                                                                                  Start time:07:15:31
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:36
                                                                                                                                                                                  Start time:07:15:32
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:37
                                                                                                                                                                                  Start time:07:15:32
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:38
                                                                                                                                                                                  Start time:07:15:32
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:39
                                                                                                                                                                                  Start time:07:15:32
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:40
                                                                                                                                                                                  Start time:07:15:33
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:41
                                                                                                                                                                                  Start time:07:15:33
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:42
                                                                                                                                                                                  Start time:07:15:33
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:43
                                                                                                                                                                                  Start time:07:15:33
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:44
                                                                                                                                                                                  Start time:07:15:33
                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                  Path:C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\bBfwFuaCcwAdaAvfGFVfpYDGimeCowudURhSWOvntCyhZOhvev\eNrBbJNZNDIrmnEujkRRjzpbKbBnY.exe"
                                                                                                                                                                                  Imagebase:0xdf0000
                                                                                                                                                                                  File size:140'800 bytes
                                                                                                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Reset < >

                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                    Execution Coverage:28.9%
                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                    Signature Coverage:16.6%
                                                                                                                                                                                    Total number of Nodes:1349
                                                                                                                                                                                    Total number of Limit Nodes:40
                                                                                                                                                                                    execution_graph 2924 4015c1 2943 402da6 2924->2943 2928 401631 2930 401663 2928->2930 2931 401636 2928->2931 2933 401423 24 API calls 2930->2933 2970 401423 2931->2970 2940 40165b 2933->2940 2938 40164a SetCurrentDirectoryW 2938->2940 2939 401617 GetFileAttributesW 2941 4015d1 2939->2941 2941->2928 2941->2939 2955 405e39 2941->2955 2959 405b08 2941->2959 2962 405a6e CreateDirectoryW 2941->2962 2967 405aeb CreateDirectoryW 2941->2967 2944 402db2 2943->2944 2974 40657a 2944->2974 2947 4015c8 2949 405eb7 CharNextW CharNextW 2947->2949 2950 405ed4 2949->2950 2954 405ee6 2949->2954 2951 405ee1 CharNextW 2950->2951 2950->2954 2952 405f0a 2951->2952 2952->2941 2953 405e39 CharNextW 2953->2954 2954->2952 2954->2953 2956 405e3f 2955->2956 2957 405e55 2956->2957 2958 405e46 CharNextW 2956->2958 2957->2941 2958->2956 3012 40690a GetModuleHandleA 2959->3012 2963 405abb 2962->2963 2964 405abf GetLastError 2962->2964 2963->2941 2964->2963 2965 405ace SetFileSecurityW 2964->2965 2965->2963 2966 405ae4 GetLastError 2965->2966 2966->2963 2968 405afb 2967->2968 2969 405aff GetLastError 2967->2969 2968->2941 2969->2968 3021 40559f 2970->3021 2973 40653d lstrcpynW 2973->2938 2978 406587 2974->2978 2975 4067aa 2976 402dd3 2975->2976 3007 40653d lstrcpynW 2975->3007 2976->2947 2991 4067c4 2976->2991 2978->2975 2979 406778 lstrlenW 2978->2979 2982 40657a 10 API calls 2978->2982 2983 40668f GetSystemDirectoryW 2978->2983 2985 4066a2 GetWindowsDirectoryW 2978->2985 2986 406719 lstrcatW 2978->2986 2987 40657a 10 API calls 2978->2987 2988 4067c4 5 API calls 2978->2988 2989 4066d1 SHGetSpecialFolderLocation 2978->2989 3000 40640b 2978->3000 3005 406484 wsprintfW 2978->3005 3006 40653d lstrcpynW 2978->3006 2979->2978 2982->2979 2983->2978 2985->2978 2986->2978 2987->2978 2988->2978 2989->2978 2990 4066e9 SHGetPathFromIDListW CoTaskMemFree 2989->2990 2990->2978 2997 4067d1 2991->2997 2992 406847 2993 40684c CharPrevW 2992->2993 2995 40686d 2992->2995 2993->2992 2994 40683a CharNextW 2994->2992 2994->2997 2995->2947 2996 405e39 CharNextW 2996->2997 2997->2992 2997->2994 2997->2996 2998 406826 CharNextW 2997->2998 2999 406835 CharNextW 2997->2999 2998->2997 2999->2994 3008 4063aa 3000->3008 3003 40646f 3003->2978 3004 40643f RegQueryValueExW RegCloseKey 3004->3003 3005->2978 3006->2978 3007->2976 3009 4063b9 3008->3009 3010 4063c2 RegOpenKeyExW 3009->3010 3011 4063bd 3009->3011 3010->3011 3011->3003 3011->3004 3013 406930 GetProcAddress 3012->3013 3014 406926 3012->3014 3016 405b0f 3013->3016 3018 40689a GetSystemDirectoryW 3014->3018 3016->2941 3017 40692c 3017->3013 3017->3016 3019 4068bc wsprintfW LoadLibraryExW 3018->3019 3019->3017 3022 4055ba 3021->3022 3023 401431 3021->3023 3024 4055d6 lstrlenW 3022->3024 3025 40657a 17 API calls 3022->3025 3023->2973 3026 4055e4 lstrlenW 3024->3026 3027 4055ff 3024->3027 3025->3024 3026->3023 3028 4055f6 lstrcatW 3026->3028 3029 405612 3027->3029 3030 405605 SetWindowTextW 3027->3030 3028->3027 3029->3023 3031 405618 SendMessageW SendMessageW SendMessageW 3029->3031 3030->3029 3031->3023 3032 401941 3033 401943 3032->3033 3034 402da6 17 API calls 3033->3034 3035 401948 3034->3035 3038 405c49 3035->3038 3074 405f14 3038->3074 3041 405c71 DeleteFileW 3072 401951 3041->3072 3042 405c88 3043 405da8 3042->3043 3088 40653d lstrcpynW 3042->3088 3043->3072 3106 406873 FindFirstFileW 3043->3106 3045 405cae 3046 405cc1 3045->3046 3047 405cb4 lstrcatW 3045->3047 3089 405e58 lstrlenW 3046->3089 3049 405cc7 3047->3049 3051 405cd7 lstrcatW 3049->3051 3053 405ce2 lstrlenW FindFirstFileW 3049->3053 3051->3053 3053->3043 3065 405d04 3053->3065 3056 405d8b FindNextFileW 3060 405da1 FindClose 3056->3060 3056->3065 3057 405c01 5 API calls 3059 405de3 3057->3059 3061 405de7 3059->3061 3062 405dfd 3059->3062 3060->3043 3066 40559f 24 API calls 3061->3066 3061->3072 3064 40559f 24 API calls 3062->3064 3064->3072 3065->3056 3067 405c49 60 API calls 3065->3067 3069 40559f 24 API calls 3065->3069 3071 40559f 24 API calls 3065->3071 3093 40653d lstrcpynW 3065->3093 3094 405c01 3065->3094 3102 4062fd MoveFileExW 3065->3102 3068 405df4 3066->3068 3067->3065 3070 4062fd 36 API calls 3068->3070 3069->3056 3070->3072 3071->3065 3112 40653d lstrcpynW 3074->3112 3076 405f25 3077 405eb7 4 API calls 3076->3077 3078 405f2b 3077->3078 3079 405c69 3078->3079 3080 4067c4 5 API calls 3078->3080 3079->3041 3079->3042 3086 405f3b 3080->3086 3081 405f6c lstrlenW 3082 405f77 3081->3082 3081->3086 3084 405e0c 3 API calls 3082->3084 3083 406873 2 API calls 3083->3086 3085 405f7c GetFileAttributesW 3084->3085 3085->3079 3086->3079 3086->3081 3086->3083 3087 405e58 2 API calls 3086->3087 3087->3081 3088->3045 3090 405e66 3089->3090 3091 405e78 3090->3091 3092 405e6c CharPrevW 3090->3092 3091->3049 3092->3090 3092->3091 3093->3065 3113 406008 GetFileAttributesW 3094->3113 3097 405c2e 3097->3065 3098 405c24 DeleteFileW 3100 405c2a 3098->3100 3099 405c1c RemoveDirectoryW 3099->3100 3100->3097 3101 405c3a SetFileAttributesW 3100->3101 3101->3097 3103 406311 3102->3103 3105 40631e 3102->3105 3116 406183 3103->3116 3105->3065 3107 405dcd 3106->3107 3108 406889 FindClose 3106->3108 3107->3072 3109 405e0c lstrlenW CharPrevW 3107->3109 3108->3107 3110 405dd7 3109->3110 3111 405e28 lstrcatW 3109->3111 3110->3057 3111->3110 3112->3076 3114 405c0d 3113->3114 3115 40601a SetFileAttributesW 3113->3115 3114->3097 3114->3098 3114->3099 3115->3114 3117 4061b3 3116->3117 3118 4061d9 GetShortPathNameW 3116->3118 3143 40602d GetFileAttributesW CreateFileW 3117->3143 3120 4062f8 3118->3120 3121 4061ee 3118->3121 3120->3105 3121->3120 3123 4061f6 wsprintfA 3121->3123 3122 4061bd CloseHandle GetShortPathNameW 3122->3120 3124 4061d1 3122->3124 3125 40657a 17 API calls 3123->3125 3124->3118 3124->3120 3126 40621e 3125->3126 3144 40602d GetFileAttributesW CreateFileW 3126->3144 3128 40622b 3128->3120 3129 40623a GetFileSize GlobalAlloc 3128->3129 3130 4062f1 CloseHandle 3129->3130 3131 40625c 3129->3131 3130->3120 3145 4060b0 ReadFile 3131->3145 3136 40627b lstrcpyA 3139 40629d 3136->3139 3137 40628f 3138 405f92 4 API calls 3137->3138 3138->3139 3140 4062d4 SetFilePointer 3139->3140 3152 4060df WriteFile 3140->3152 3143->3122 3144->3128 3146 4060ce 3145->3146 3146->3130 3147 405f92 lstrlenA 3146->3147 3148 405fd3 lstrlenA 3147->3148 3149 405fdb 3148->3149 3150 405fac lstrcmpiA 3148->3150 3149->3136 3149->3137 3150->3149 3151 405fca CharNextA 3150->3151 3151->3148 3153 4060fd GlobalFree 3152->3153 3153->3130 3168 401c43 3169 402d84 17 API calls 3168->3169 3170 401c4a 3169->3170 3171 402d84 17 API calls 3170->3171 3172 401c57 3171->3172 3173 401c6c 3172->3173 3174 402da6 17 API calls 3172->3174 3175 401c7c 3173->3175 3176 402da6 17 API calls 3173->3176 3174->3173 3177 401cd3 3175->3177 3178 401c87 3175->3178 3176->3175 3180 402da6 17 API calls 3177->3180 3179 402d84 17 API calls 3178->3179 3182 401c8c 3179->3182 3181 401cd8 3180->3181 3183 402da6 17 API calls 3181->3183 3184 402d84 17 API calls 3182->3184 3185 401ce1 FindWindowExW 3183->3185 3186 401c98 3184->3186 3189 401d03 3185->3189 3187 401cc3 SendMessageW 3186->3187 3188 401ca5 SendMessageTimeoutW 3186->3188 3187->3189 3188->3189 3834 404943 3835 404953 3834->3835 3836 404979 3834->3836 3837 404499 18 API calls 3835->3837 3838 404500 8 API calls 3836->3838 3839 404960 SetDlgItemTextW 3837->3839 3840 404985 3838->3840 3839->3836 3841 4028c4 3842 4028ca 3841->3842 3843 4028d2 FindClose 3842->3843 3844 402c2a 3842->3844 3843->3844 3848 4016cc 3849 402da6 17 API calls 3848->3849 3850 4016d2 GetFullPathNameW 3849->3850 3851 4016ec 3850->3851 3857 40170e 3850->3857 3854 406873 2 API calls 3851->3854 3851->3857 3852 401723 GetShortPathNameW 3853 402c2a 3852->3853 3855 4016fe 3854->3855 3855->3857 3858 40653d lstrcpynW 3855->3858 3857->3852 3857->3853 3858->3857 3859 401e4e GetDC 3860 402d84 17 API calls 3859->3860 3861 401e60 GetDeviceCaps MulDiv ReleaseDC 3860->3861 3862 402d84 17 API calls 3861->3862 3863 401e91 3862->3863 3864 40657a 17 API calls 3863->3864 3865 401ece CreateFontIndirectW 3864->3865 3866 402638 3865->3866 3867 4045cf lstrcpynW lstrlenW 3868 402950 3869 402da6 17 API calls 3868->3869 3871 40295c 3869->3871 3870 402972 3873 406008 2 API calls 3870->3873 3871->3870 3872 402da6 17 API calls 3871->3872 3872->3870 3874 402978 3873->3874 3896 40602d GetFileAttributesW CreateFileW 3874->3896 3876 402985 3877 402a3b 3876->3877 3878 4029a0 GlobalAlloc 3876->3878 3879 402a23 3876->3879 3880 402a42 DeleteFileW 3877->3880 3881 402a55 3877->3881 3878->3879 3882 4029b9 3878->3882 3883 4032b4 31 API calls 3879->3883 3880->3881 3897 4034e5 SetFilePointer 3882->3897 3885 402a30 CloseHandle 3883->3885 3885->3877 3886 4029bf 3887 4034cf ReadFile 3886->3887 3888 4029c8 GlobalAlloc 3887->3888 3889 4029d8 3888->3889 3890 402a0c 3888->3890 3891 4032b4 31 API calls 3889->3891 3892 4060df WriteFile 3890->3892 3895 4029e5 3891->3895 3893 402a18 GlobalFree 3892->3893 3893->3879 3894 402a03 GlobalFree 3894->3890 3895->3894 3896->3876 3897->3886 3898 401956 3899 402da6 17 API calls 3898->3899 3900 40195d lstrlenW 3899->3900 3901 402638 3900->3901 3902 4014d7 3903 402d84 17 API calls 3902->3903 3904 4014dd Sleep 3903->3904 3906 402c2a 3904->3906 3617 4020d8 3618 4020ea 3617->3618 3628 40219c 3617->3628 3619 402da6 17 API calls 3618->3619 3621 4020f1 3619->3621 3620 401423 24 API calls 3626 4022f6 3620->3626 3622 402da6 17 API calls 3621->3622 3623 4020fa 3622->3623 3624 402110 LoadLibraryExW 3623->3624 3625 402102 GetModuleHandleW 3623->3625 3627 402121 3624->3627 3624->3628 3625->3624 3625->3627 3637 406979 3627->3637 3628->3620 3631 402132 3634 401423 24 API calls 3631->3634 3635 402142 3631->3635 3632 40216b 3633 40559f 24 API calls 3632->3633 3633->3635 3634->3635 3635->3626 3636 40218e FreeLibrary 3635->3636 3636->3626 3642 40655f WideCharToMultiByte 3637->3642 3639 406996 3640 40699d GetProcAddress 3639->3640 3641 40212c 3639->3641 3640->3641 3641->3631 3641->3632 3642->3639 3907 404658 3908 404670 3907->3908 3914 40478a 3907->3914 3915 404499 18 API calls 3908->3915 3909 4047f4 3910 4048be 3909->3910 3911 4047fe GetDlgItem 3909->3911 3916 404500 8 API calls 3910->3916 3912 404818 3911->3912 3913 40487f 3911->3913 3912->3913 3920 40483e SendMessageW LoadCursorW SetCursor 3912->3920 3913->3910 3921 404891 3913->3921 3914->3909 3914->3910 3917 4047c5 GetDlgItem SendMessageW 3914->3917 3918 4046d7 3915->3918 3919 4048b9 3916->3919 3940 4044bb KiUserCallbackDispatcher 3917->3940 3923 404499 18 API calls 3918->3923 3944 404907 3920->3944 3926 4048a7 3921->3926 3927 404897 SendMessageW 3921->3927 3924 4046e4 CheckDlgButton 3923->3924 3938 4044bb KiUserCallbackDispatcher 3924->3938 3926->3919 3931 4048ad SendMessageW 3926->3931 3927->3926 3928 4047ef 3941 4048e3 3928->3941 3931->3919 3933 404702 GetDlgItem 3939 4044ce SendMessageW 3933->3939 3935 404718 SendMessageW 3936 404735 GetSysColor 3935->3936 3937 40473e SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 3935->3937 3936->3937 3937->3919 3938->3933 3939->3935 3940->3928 3942 4048f1 3941->3942 3943 4048f6 SendMessageW 3941->3943 3942->3943 3943->3909 3947 405b63 ShellExecuteExW 3944->3947 3946 40486d LoadCursorW SetCursor 3946->3913 3947->3946 3948 402b59 3949 402b60 3948->3949 3950 402bab 3948->3950 3953 402d84 17 API calls 3949->3953 3956 402ba9 3949->3956 3951 40690a 5 API calls 3950->3951 3952 402bb2 3951->3952 3954 402da6 17 API calls 3952->3954 3955 402b6e 3953->3955 3957 402bbb 3954->3957 3958 402d84 17 API calls 3955->3958 3957->3956 3959 402bbf IIDFromString 3957->3959 3961 402b7a 3958->3961 3959->3956 3960 402bce 3959->3960 3960->3956 3966 40653d lstrcpynW 3960->3966 3965 406484 wsprintfW 3961->3965 3964 402beb CoTaskMemFree 3964->3956 3965->3956 3966->3964 3760 40175c 3761 402da6 17 API calls 3760->3761 3762 401763 3761->3762 3763 40605c 2 API calls 3762->3763 3764 40176a 3763->3764 3765 40605c 2 API calls 3764->3765 3765->3764 3967 401d5d 3968 402d84 17 API calls 3967->3968 3969 401d6e SetWindowLongW 3968->3969 3970 402c2a 3969->3970 3766 4056de 3767 405888 3766->3767 3768 4056ff GetDlgItem GetDlgItem GetDlgItem 3766->3768 3770 405891 GetDlgItem CreateThread CloseHandle 3767->3770 3771 4058b9 3767->3771 3811 4044ce SendMessageW 3768->3811 3770->3771 3814 405672 5 API calls 3770->3814 3773 4058e4 3771->3773 3775 4058d0 ShowWindow ShowWindow 3771->3775 3776 405909 3771->3776 3772 40576f 3780 405776 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3772->3780 3774 405944 3773->3774 3777 4058f8 3773->3777 3778 40591e ShowWindow 3773->3778 3774->3776 3787 405952 SendMessageW 3774->3787 3813 4044ce SendMessageW 3775->3813 3779 404500 8 API calls 3776->3779 3782 404472 SendMessageW 3777->3782 3783 405930 3778->3783 3784 40593e 3778->3784 3792 405917 3779->3792 3785 4057e4 3780->3785 3786 4057c8 SendMessageW SendMessageW 3780->3786 3782->3776 3788 40559f 24 API calls 3783->3788 3789 404472 SendMessageW 3784->3789 3790 4057f7 3785->3790 3791 4057e9 SendMessageW 3785->3791 3786->3785 3787->3792 3793 40596b CreatePopupMenu 3787->3793 3788->3784 3789->3774 3795 404499 18 API calls 3790->3795 3791->3790 3794 40657a 17 API calls 3793->3794 3796 40597b AppendMenuW 3794->3796 3797 405807 3795->3797 3798 405998 GetWindowRect 3796->3798 3799 4059ab TrackPopupMenu 3796->3799 3800 405810 ShowWindow 3797->3800 3801 405844 GetDlgItem SendMessageW 3797->3801 3798->3799 3799->3792 3802 4059c6 3799->3802 3803 405833 3800->3803 3804 405826 ShowWindow 3800->3804 3801->3792 3805 40586b SendMessageW SendMessageW 3801->3805 3806 4059e2 SendMessageW 3802->3806 3812 4044ce SendMessageW 3803->3812 3804->3803 3805->3792 3806->3806 3807 4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3806->3807 3809 405a24 SendMessageW 3807->3809 3809->3809 3810 405a4d GlobalUnlock SetClipboardData CloseClipboard 3809->3810 3810->3792 3811->3772 3812->3801 3813->3773 3815 401ede 3816 402d84 17 API calls 3815->3816 3817 401ee4 3816->3817 3818 402d84 17 API calls 3817->3818 3819 401ef0 3818->3819 3820 401f07 EnableWindow 3819->3820 3821 401efc ShowWindow 3819->3821 3822 402c2a 3820->3822 3821->3822 3971 4028de 3972 4028e6 3971->3972 3973 4028ea FindNextFileW 3972->3973 3976 4028fc 3972->3976 3974 402943 3973->3974 3973->3976 3977 40653d lstrcpynW 3974->3977 3977->3976 3978 404ce0 3979 404cf0 3978->3979 3980 404d0c 3978->3980 3989 405b81 GetDlgItemTextW 3979->3989 3981 404d12 SHGetPathFromIDListW 3980->3981 3982 404d3f 3980->3982 3984 404d29 SendMessageW 3981->3984 3985 404d22 3981->3985 3984->3982 3987 40140b 2 API calls 3985->3987 3986 404cfd SendMessageW 3986->3980 3987->3984 3989->3986 3190 405b63 ShellExecuteExW 3990 401563 3991 402ba4 3990->3991 3994 406484 wsprintfW 3991->3994 3993 402ba9 3994->3993 3995 401968 3996 402d84 17 API calls 3995->3996 3997 40196f 3996->3997 3998 402d84 17 API calls 3997->3998 3999 40197c 3998->3999 4000 402da6 17 API calls 3999->4000 4001 401993 lstrlenW 4000->4001 4002 4019a4 4001->4002 4006 4019e5 4002->4006 4007 40653d lstrcpynW 4002->4007 4004 4019d5 4005 4019da lstrlenW 4004->4005 4004->4006 4005->4006 4007->4004 4008 40166a 4009 402da6 17 API calls 4008->4009 4010 401670 4009->4010 4011 406873 2 API calls 4010->4011 4012 401676 4011->4012 4013 402aeb 4014 402d84 17 API calls 4013->4014 4015 402af1 4014->4015 4016 40292e 4015->4016 4017 40657a 17 API calls 4015->4017 4017->4016 3286 4026ec 3287 402d84 17 API calls 3286->3287 3288 4026fb 3287->3288 3289 402745 ReadFile 3288->3289 3290 4060b0 ReadFile 3288->3290 3291 4027de 3288->3291 3293 402785 MultiByteToWideChar 3288->3293 3294 40283a 3288->3294 3296 4027ab SetFilePointer MultiByteToWideChar 3288->3296 3297 40284b 3288->3297 3299 402838 3288->3299 3289->3288 3289->3299 3290->3288 3291->3288 3291->3299 3300 40610e SetFilePointer 3291->3300 3293->3288 3309 406484 wsprintfW 3294->3309 3296->3288 3298 40286c SetFilePointer 3297->3298 3297->3299 3298->3299 3301 40612a 3300->3301 3304 406142 3300->3304 3302 4060b0 ReadFile 3301->3302 3303 406136 3302->3303 3303->3304 3305 406173 SetFilePointer 3303->3305 3306 40614b SetFilePointer 3303->3306 3304->3291 3305->3304 3306->3305 3307 406156 3306->3307 3308 4060df WriteFile 3307->3308 3308->3304 3309->3299 3556 40176f 3557 402da6 17 API calls 3556->3557 3558 401776 3557->3558 3559 401796 3558->3559 3560 40179e 3558->3560 3595 40653d lstrcpynW 3559->3595 3596 40653d lstrcpynW 3560->3596 3563 40179c 3567 4067c4 5 API calls 3563->3567 3564 4017a9 3565 405e0c 3 API calls 3564->3565 3566 4017af lstrcatW 3565->3566 3566->3563 3584 4017bb 3567->3584 3568 406873 2 API calls 3568->3584 3569 406008 2 API calls 3569->3584 3571 4017cd CompareFileTime 3571->3584 3572 40188d 3574 40559f 24 API calls 3572->3574 3573 401864 3575 40559f 24 API calls 3573->3575 3579 401879 3573->3579 3577 401897 3574->3577 3575->3579 3576 40653d lstrcpynW 3576->3584 3578 4032b4 31 API calls 3577->3578 3580 4018aa 3578->3580 3581 4018be SetFileTime 3580->3581 3582 4018d0 CloseHandle 3580->3582 3581->3582 3582->3579 3585 4018e1 3582->3585 3583 40657a 17 API calls 3583->3584 3584->3568 3584->3569 3584->3571 3584->3572 3584->3573 3584->3576 3584->3583 3590 405b9d MessageBoxIndirectW 3584->3590 3594 40602d GetFileAttributesW CreateFileW 3584->3594 3586 4018e6 3585->3586 3587 4018f9 3585->3587 3588 40657a 17 API calls 3586->3588 3589 40657a 17 API calls 3587->3589 3591 4018ee lstrcatW 3588->3591 3592 401901 3589->3592 3590->3584 3591->3592 3593 405b9d MessageBoxIndirectW 3592->3593 3593->3579 3594->3584 3595->3563 3596->3564 4018 401a72 4019 402d84 17 API calls 4018->4019 4020 401a7b 4019->4020 4021 402d84 17 API calls 4020->4021 4022 401a20 4021->4022 4023 401573 4024 401583 ShowWindow 4023->4024 4025 40158c 4023->4025 4024->4025 4026 402c2a 4025->4026 4027 40159a ShowWindow 4025->4027 4027->4026 4028 4023f4 4029 402da6 17 API calls 4028->4029 4030 402403 4029->4030 4031 402da6 17 API calls 4030->4031 4032 40240c 4031->4032 4033 402da6 17 API calls 4032->4033 4034 402416 GetPrivateProfileStringW 4033->4034 4035 4014f5 SetForegroundWindow 4036 402c2a 4035->4036 4037 401ff6 4038 402da6 17 API calls 4037->4038 4039 401ffd 4038->4039 4040 406873 2 API calls 4039->4040 4041 402003 4040->4041 4043 402014 4041->4043 4044 406484 wsprintfW 4041->4044 4044->4043 4045 401b77 4046 402da6 17 API calls 4045->4046 4047 401b7e 4046->4047 4048 402d84 17 API calls 4047->4048 4049 401b87 wsprintfW 4048->4049 4050 402c2a 4049->4050 4051 40167b 4052 402da6 17 API calls 4051->4052 4053 401682 4052->4053 4054 402da6 17 API calls 4053->4054 4055 40168b 4054->4055 4056 402da6 17 API calls 4055->4056 4057 401694 MoveFileW 4056->4057 4058 4016a7 4057->4058 4064 4016a0 4057->4064 4060 406873 2 API calls 4058->4060 4062 4022f6 4058->4062 4059 401423 24 API calls 4059->4062 4061 4016b6 4060->4061 4061->4062 4063 4062fd 36 API calls 4061->4063 4063->4064 4064->4059 4065 4019ff 4066 402da6 17 API calls 4065->4066 4067 401a06 4066->4067 4068 402da6 17 API calls 4067->4068 4069 401a0f 4068->4069 4070 401a16 lstrcmpiW 4069->4070 4071 401a28 lstrcmpW 4069->4071 4072 401a1c 4070->4072 4071->4072 4073 4022ff 4074 402da6 17 API calls 4073->4074 4075 402305 4074->4075 4076 402da6 17 API calls 4075->4076 4077 40230e 4076->4077 4078 402da6 17 API calls 4077->4078 4079 402317 4078->4079 4080 406873 2 API calls 4079->4080 4081 402320 4080->4081 4082 402331 lstrlenW lstrlenW 4081->4082 4083 402324 4081->4083 4085 40559f 24 API calls 4082->4085 4084 40559f 24 API calls 4083->4084 4087 40232c 4083->4087 4084->4087 4086 40236f SHFileOperationW 4085->4086 4086->4083 4086->4087 4088 401000 4089 401037 BeginPaint GetClientRect 4088->4089 4090 40100c DefWindowProcW 4088->4090 4092 4010f3 4089->4092 4095 401179 4090->4095 4093 401073 CreateBrushIndirect FillRect DeleteObject 4092->4093 4094 4010fc 4092->4094 4093->4092 4096 401102 CreateFontIndirectW 4094->4096 4097 401167 EndPaint 4094->4097 4096->4097 4098 401112 6 API calls 4096->4098 4097->4095 4098->4097 3154 401d81 3155 401d94 GetDlgItem 3154->3155 3156 401d87 3154->3156 3157 401d8e 3155->3157 3165 402d84 3156->3165 3159 401dd5 GetClientRect LoadImageW SendMessageW 3157->3159 3160 402da6 17 API calls 3157->3160 3162 401e33 3159->3162 3164 401e3f 3159->3164 3160->3159 3163 401e38 DeleteObject 3162->3163 3162->3164 3163->3164 3166 40657a 17 API calls 3165->3166 3167 402d99 3166->3167 3167->3157 4099 401503 4100 40150b 4099->4100 4102 40151e 4099->4102 4101 402d84 17 API calls 4100->4101 4101->4102 4103 402383 4104 40238a 4103->4104 4107 40239d 4103->4107 4105 40657a 17 API calls 4104->4105 4106 402397 4105->4106 4108 405b9d MessageBoxIndirectW 4106->4108 4108->4107 3217 402c05 SendMessageW 3218 402c2a 3217->3218 3219 402c1f InvalidateRect 3217->3219 3219->3218 4109 404f06 GetDlgItem GetDlgItem 4110 404f58 7 API calls 4109->4110 4116 40517d 4109->4116 4111 404ff2 SendMessageW 4110->4111 4112 404fff DeleteObject 4110->4112 4111->4112 4113 405008 4112->4113 4114 40503f 4113->4114 4117 40657a 17 API calls 4113->4117 4118 404499 18 API calls 4114->4118 4115 40525f 4119 40530b 4115->4119 4129 4052b8 SendMessageW 4115->4129 4149 405170 4115->4149 4116->4115 4120 4051ec 4116->4120 4163 404e54 SendMessageW 4116->4163 4123 405021 SendMessageW SendMessageW 4117->4123 4124 405053 4118->4124 4121 405315 SendMessageW 4119->4121 4122 40531d 4119->4122 4120->4115 4125 405251 SendMessageW 4120->4125 4121->4122 4131 405336 4122->4131 4132 40532f ImageList_Destroy 4122->4132 4147 405346 4122->4147 4123->4113 4128 404499 18 API calls 4124->4128 4125->4115 4126 404500 8 API calls 4130 40550c 4126->4130 4142 405064 4128->4142 4134 4052cd SendMessageW 4129->4134 4129->4149 4135 40533f GlobalFree 4131->4135 4131->4147 4132->4131 4133 4054c0 4138 4054d2 ShowWindow GetDlgItem ShowWindow 4133->4138 4133->4149 4137 4052e0 4134->4137 4135->4147 4136 40513f GetWindowLongW SetWindowLongW 4139 405158 4136->4139 4148 4052f1 SendMessageW 4137->4148 4138->4149 4140 405175 4139->4140 4141 40515d ShowWindow 4139->4141 4162 4044ce SendMessageW 4140->4162 4161 4044ce SendMessageW 4141->4161 4142->4136 4143 40513a 4142->4143 4146 4050b7 SendMessageW 4142->4146 4150 4050f5 SendMessageW 4142->4150 4151 405109 SendMessageW 4142->4151 4143->4136 4143->4139 4146->4142 4147->4133 4154 405381 4147->4154 4168 404ed4 4147->4168 4148->4119 4149->4126 4150->4142 4151->4142 4153 40548b 4155 405496 InvalidateRect 4153->4155 4158 4054a2 4153->4158 4156 4053af SendMessageW 4154->4156 4157 4053c5 4154->4157 4155->4158 4156->4157 4157->4153 4159 405439 SendMessageW SendMessageW 4157->4159 4158->4133 4177 404e0f 4158->4177 4159->4157 4161->4149 4162->4116 4164 404eb3 SendMessageW 4163->4164 4165 404e77 GetMessagePos ScreenToClient SendMessageW 4163->4165 4167 404eab 4164->4167 4166 404eb0 4165->4166 4165->4167 4166->4164 4167->4120 4180 40653d lstrcpynW 4168->4180 4170 404ee7 4181 406484 wsprintfW 4170->4181 4172 404ef1 4173 40140b 2 API calls 4172->4173 4174 404efa 4173->4174 4182 40653d lstrcpynW 4174->4182 4176 404f01 4176->4154 4183 404d46 4177->4183 4179 404e24 4179->4133 4180->4170 4181->4172 4182->4176 4184 404d5f 4183->4184 4185 40657a 17 API calls 4184->4185 4186 404dc3 4185->4186 4187 40657a 17 API calls 4186->4187 4188 404dce 4187->4188 4189 40657a 17 API calls 4188->4189 4190 404de4 lstrlenW wsprintfW SetDlgItemTextW 4189->4190 4190->4179 4191 404609 lstrlenW 4192 404628 4191->4192 4193 40462a WideCharToMultiByte 4191->4193 4192->4193 3220 40248a 3221 402da6 17 API calls 3220->3221 3222 40249c 3221->3222 3223 402da6 17 API calls 3222->3223 3224 4024a6 3223->3224 3237 402e36 3224->3237 3227 40292e 3228 4024de 3230 4024ea 3228->3230 3232 402d84 17 API calls 3228->3232 3229 402da6 17 API calls 3231 4024d4 lstrlenW 3229->3231 3233 402509 RegSetValueExW 3230->3233 3241 4032b4 3230->3241 3231->3228 3232->3230 3235 40251f RegCloseKey 3233->3235 3235->3227 3238 402e51 3237->3238 3261 4063d8 3238->3261 3242 4032cd 3241->3242 3243 4032fb 3242->3243 3268 4034e5 SetFilePointer 3242->3268 3265 4034cf 3243->3265 3247 403468 3249 4034aa 3247->3249 3252 40346c 3247->3252 3248 403318 GetTickCount 3253 403452 3248->3253 3257 403367 3248->3257 3250 4034cf ReadFile 3249->3250 3250->3253 3251 4034cf ReadFile 3251->3257 3252->3253 3254 4034cf ReadFile 3252->3254 3255 4060df WriteFile 3252->3255 3253->3233 3254->3252 3255->3252 3256 4033bd GetTickCount 3256->3257 3257->3251 3257->3253 3257->3256 3258 4033e2 MulDiv wsprintfW 3257->3258 3260 4060df WriteFile 3257->3260 3259 40559f 24 API calls 3258->3259 3259->3257 3260->3257 3262 4063e7 3261->3262 3263 4063f2 RegCreateKeyExW 3262->3263 3264 4024b6 3262->3264 3263->3264 3264->3227 3264->3228 3264->3229 3266 4060b0 ReadFile 3265->3266 3267 403306 3266->3267 3267->3247 3267->3248 3267->3253 3268->3243 4194 40498a 4195 4049b6 4194->4195 4196 4049c7 4194->4196 4255 405b81 GetDlgItemTextW 4195->4255 4197 4049d3 GetDlgItem 4196->4197 4204 404a32 4196->4204 4200 4049e7 4197->4200 4199 4049c1 4202 4067c4 5 API calls 4199->4202 4203 4049fb SetWindowTextW 4200->4203 4207 405eb7 4 API calls 4200->4207 4201 404b16 4253 404cc5 4201->4253 4257 405b81 GetDlgItemTextW 4201->4257 4202->4196 4208 404499 18 API calls 4203->4208 4204->4201 4209 40657a 17 API calls 4204->4209 4204->4253 4206 404500 8 API calls 4211 404cd9 4206->4211 4212 4049f1 4207->4212 4213 404a17 4208->4213 4214 404aa6 SHBrowseForFolderW 4209->4214 4210 404b46 4215 405f14 18 API calls 4210->4215 4212->4203 4219 405e0c 3 API calls 4212->4219 4216 404499 18 API calls 4213->4216 4214->4201 4217 404abe CoTaskMemFree 4214->4217 4218 404b4c 4215->4218 4220 404a25 4216->4220 4221 405e0c 3 API calls 4217->4221 4258 40653d lstrcpynW 4218->4258 4219->4203 4256 4044ce SendMessageW 4220->4256 4223 404acb 4221->4223 4226 404b02 SetDlgItemTextW 4223->4226 4230 40657a 17 API calls 4223->4230 4225 404a2b 4228 40690a 5 API calls 4225->4228 4226->4201 4227 404b63 4229 40690a 5 API calls 4227->4229 4228->4204 4241 404b6a 4229->4241 4231 404aea lstrcmpiW 4230->4231 4231->4226 4233 404afb lstrcatW 4231->4233 4232 404bab 4259 40653d lstrcpynW 4232->4259 4233->4226 4235 404bb2 4236 405eb7 4 API calls 4235->4236 4237 404bb8 GetDiskFreeSpaceW 4236->4237 4239 404bdc MulDiv 4237->4239 4243 404c03 4237->4243 4239->4243 4240 405e58 2 API calls 4240->4241 4241->4232 4241->4240 4241->4243 4242 404c74 4245 404c97 4242->4245 4247 40140b 2 API calls 4242->4247 4243->4242 4244 404e0f 20 API calls 4243->4244 4246 404c61 4244->4246 4260 4044bb KiUserCallbackDispatcher 4245->4260 4248 404c76 SetDlgItemTextW 4246->4248 4249 404c66 4246->4249 4247->4245 4248->4242 4251 404d46 20 API calls 4249->4251 4251->4242 4252 404cb3 4252->4253 4254 4048e3 SendMessageW 4252->4254 4253->4206 4254->4253 4255->4199 4256->4225 4257->4210 4258->4227 4259->4235 4260->4252 4261 40290b 4262 402da6 17 API calls 4261->4262 4263 402912 FindFirstFileW 4262->4263 4264 40293a 4263->4264 4267 402925 4263->4267 4269 406484 wsprintfW 4264->4269 4266 402943 4270 40653d lstrcpynW 4266->4270 4269->4266 4270->4267 4271 40190c 4272 401943 4271->4272 4273 402da6 17 API calls 4272->4273 4274 401948 4273->4274 4275 405c49 67 API calls 4274->4275 4276 401951 4275->4276 4277 40190f 4278 402da6 17 API calls 4277->4278 4279 401916 4278->4279 4280 405b9d MessageBoxIndirectW 4279->4280 4281 40191f 4280->4281 3597 402891 3598 402898 3597->3598 3599 402ba9 3597->3599 3600 402d84 17 API calls 3598->3600 3601 40289f 3600->3601 3602 4028ae SetFilePointer 3601->3602 3602->3599 3603 4028be 3602->3603 3605 406484 wsprintfW 3603->3605 3605->3599 4282 401491 4283 40559f 24 API calls 4282->4283 4284 401498 4283->4284 3606 403b12 3607 403b2a 3606->3607 3608 403b1c CloseHandle 3606->3608 3613 403b57 3607->3613 3608->3607 3611 405c49 67 API calls 3612 403b3b 3611->3612 3615 403b65 3613->3615 3614 403b2f 3614->3611 3615->3614 3616 403b6a FreeLibrary GlobalFree 3615->3616 3616->3614 3616->3616 4285 401f12 4286 402da6 17 API calls 4285->4286 4287 401f18 4286->4287 4288 402da6 17 API calls 4287->4288 4289 401f21 4288->4289 4290 402da6 17 API calls 4289->4290 4291 401f2a 4290->4291 4292 402da6 17 API calls 4291->4292 4293 401f33 4292->4293 4294 401423 24 API calls 4293->4294 4295 401f3a 4294->4295 4302 405b63 ShellExecuteExW 4295->4302 4297 401f82 4298 40292e 4297->4298 4299 4069b5 5 API calls 4297->4299 4300 401f9f CloseHandle 4299->4300 4300->4298 4302->4297 4303 405513 4304 405523 4303->4304 4305 405537 4303->4305 4306 405580 4304->4306 4307 405529 4304->4307 4308 40553f IsWindowVisible 4305->4308 4314 405556 4305->4314 4309 405585 CallWindowProcW 4306->4309 4310 4044e5 SendMessageW 4307->4310 4308->4306 4311 40554c 4308->4311 4312 405533 4309->4312 4310->4312 4313 404e54 5 API calls 4311->4313 4313->4314 4314->4309 4315 404ed4 4 API calls 4314->4315 4315->4306 4316 402f93 4317 402fa5 SetTimer 4316->4317 4318 402fbe 4316->4318 4317->4318 4319 403013 4318->4319 4320 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4318->4320 4320->4319 4321 401d17 4322 402d84 17 API calls 4321->4322 4323 401d1d IsWindow 4322->4323 4324 401a20 4323->4324 3643 403f9a 3644 403fb2 3643->3644 3645 404113 3643->3645 3644->3645 3646 403fbe 3644->3646 3647 404164 3645->3647 3648 404124 GetDlgItem GetDlgItem 3645->3648 3650 403fc9 SetWindowPos 3646->3650 3651 403fdc 3646->3651 3649 4041be 3647->3649 3660 401389 2 API calls 3647->3660 3652 404499 18 API calls 3648->3652 3653 4044e5 SendMessageW 3649->3653 3661 40410e 3649->3661 3650->3651 3654 403fe5 ShowWindow 3651->3654 3655 404027 3651->3655 3656 40414e SetClassLongW 3652->3656 3682 4041d0 3653->3682 3662 4040d1 3654->3662 3663 404005 GetWindowLongW 3654->3663 3657 404046 3655->3657 3658 40402f DestroyWindow 3655->3658 3659 40140b 2 API calls 3656->3659 3665 40404b SetWindowLongW 3657->3665 3666 40405c 3657->3666 3664 404422 3658->3664 3659->3647 3667 404196 3660->3667 3723 404500 3662->3723 3663->3662 3669 40401e ShowWindow 3663->3669 3664->3661 3676 404453 ShowWindow 3664->3676 3665->3661 3666->3662 3670 404068 GetDlgItem 3666->3670 3667->3649 3671 40419a SendMessageW 3667->3671 3669->3655 3674 404096 3670->3674 3675 404079 SendMessageW IsWindowEnabled 3670->3675 3671->3661 3672 40140b 2 API calls 3672->3682 3673 404424 DestroyWindow KiUserCallbackDispatcher 3673->3664 3678 4040a3 3674->3678 3680 4040ea SendMessageW 3674->3680 3681 4040b6 3674->3681 3688 40409b 3674->3688 3675->3661 3675->3674 3676->3661 3677 40657a 17 API calls 3677->3682 3678->3680 3678->3688 3680->3662 3683 4040d3 3681->3683 3684 4040be 3681->3684 3682->3661 3682->3672 3682->3673 3682->3677 3685 404499 18 API calls 3682->3685 3705 404364 DestroyWindow 3682->3705 3714 404499 3682->3714 3686 40140b 2 API calls 3683->3686 3687 40140b 2 API calls 3684->3687 3685->3682 3686->3688 3687->3688 3688->3662 3720 404472 3688->3720 3690 40424b GetDlgItem 3691 404260 3690->3691 3692 404268 ShowWindow KiUserCallbackDispatcher 3690->3692 3691->3692 3717 4044bb KiUserCallbackDispatcher 3692->3717 3694 404292 KiUserCallbackDispatcher 3699 4042a6 3694->3699 3695 4042ab GetSystemMenu EnableMenuItem SendMessageW 3696 4042db SendMessageW 3695->3696 3695->3699 3696->3699 3698 403f7b 18 API calls 3698->3699 3699->3695 3699->3698 3718 4044ce SendMessageW 3699->3718 3719 40653d lstrcpynW 3699->3719 3701 40430a lstrlenW 3702 40657a 17 API calls 3701->3702 3703 404320 SetWindowTextW 3702->3703 3704 401389 2 API calls 3703->3704 3704->3682 3705->3664 3706 40437e CreateDialogParamW 3705->3706 3706->3664 3707 4043b1 3706->3707 3708 404499 18 API calls 3707->3708 3709 4043bc GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3708->3709 3710 401389 2 API calls 3709->3710 3711 404402 3710->3711 3711->3661 3712 40440a ShowWindow 3711->3712 3713 4044e5 SendMessageW 3712->3713 3713->3664 3715 40657a 17 API calls 3714->3715 3716 4044a4 SetDlgItemTextW 3715->3716 3716->3690 3717->3694 3718->3699 3719->3701 3721 404479 3720->3721 3722 40447f SendMessageW 3720->3722 3721->3722 3722->3662 3724 4045c3 3723->3724 3725 404518 GetWindowLongW 3723->3725 3724->3661 3725->3724 3726 40452d 3725->3726 3726->3724 3727 40455a GetSysColor 3726->3727 3728 40455d 3726->3728 3727->3728 3729 404563 SetTextColor 3728->3729 3730 40456d SetBkMode 3728->3730 3729->3730 3731 404585 GetSysColor 3730->3731 3732 40458b 3730->3732 3731->3732 3733 404592 SetBkColor 3732->3733 3734 40459c 3732->3734 3733->3734 3734->3724 3735 4045b6 CreateBrushIndirect 3734->3735 3736 4045af DeleteObject 3734->3736 3735->3724 3736->3735 3737 401b9b 3738 401ba8 3737->3738 3739 401bec 3737->3739 3744 401c31 3738->3744 3745 401bbf 3738->3745 3740 401bf1 3739->3740 3741 401c16 GlobalAlloc 3739->3741 3746 40239d 3740->3746 3756 40653d lstrcpynW 3740->3756 3742 40657a 17 API calls 3741->3742 3742->3744 3743 40657a 17 API calls 3747 402397 3743->3747 3744->3743 3744->3746 3757 40653d lstrcpynW 3745->3757 3752 405b9d MessageBoxIndirectW 3747->3752 3750 401c03 GlobalFree 3750->3746 3751 401bce 3758 40653d lstrcpynW 3751->3758 3752->3746 3754 401bdd 3759 40653d lstrcpynW 3754->3759 3756->3750 3757->3751 3758->3754 3759->3746 4325 40261c 4326 402da6 17 API calls 4325->4326 4327 402623 4326->4327 4330 40602d GetFileAttributesW CreateFileW 4327->4330 4329 40262f 4330->4329 3823 40259e 3824 402de6 17 API calls 3823->3824 3825 4025a8 3824->3825 3826 402d84 17 API calls 3825->3826 3827 4025b1 3826->3827 3828 4025d9 RegEnumValueW 3827->3828 3829 4025cd RegEnumKeyW 3827->3829 3830 40292e 3827->3830 3831 4025f5 RegCloseKey 3828->3831 3832 4025ee 3828->3832 3829->3831 3831->3830 3832->3831 4331 40149e 4332 4014ac PostQuitMessage 4331->4332 4333 40239d 4331->4333 4332->4333 4334 4015a3 4335 402da6 17 API calls 4334->4335 4336 4015aa SetFileAttributesW 4335->4336 4337 4015bc 4336->4337 3191 401fa4 3192 402da6 17 API calls 3191->3192 3193 401faa 3192->3193 3194 40559f 24 API calls 3193->3194 3195 401fb4 3194->3195 3204 405b20 CreateProcessW 3195->3204 3198 40292e 3201 401fcf 3202 401fdd CloseHandle 3201->3202 3212 406484 wsprintfW 3201->3212 3202->3198 3205 405b53 CloseHandle 3204->3205 3206 401fba 3204->3206 3205->3206 3206->3198 3206->3202 3207 4069b5 WaitForSingleObject 3206->3207 3208 4069cf 3207->3208 3209 4069e1 GetExitCodeProcess 3208->3209 3213 406946 3208->3213 3209->3201 3212->3202 3214 406963 PeekMessageW 3213->3214 3215 406973 WaitForSingleObject 3214->3215 3216 406959 DispatchMessageW 3214->3216 3215->3208 3216->3214 3269 40252a 3280 402de6 3269->3280 3272 402da6 17 API calls 3273 40253d 3272->3273 3274 402548 RegQueryValueExW 3273->3274 3279 40292e 3273->3279 3275 40256e RegCloseKey 3274->3275 3276 402568 3274->3276 3275->3279 3276->3275 3285 406484 wsprintfW 3276->3285 3281 402da6 17 API calls 3280->3281 3282 402dfd 3281->3282 3283 4063aa RegOpenKeyExW 3282->3283 3284 402534 3283->3284 3284->3272 3285->3275 4338 40202a 4339 402da6 17 API calls 4338->4339 4340 402031 4339->4340 4341 40690a 5 API calls 4340->4341 4342 402040 4341->4342 4343 40205c GlobalAlloc 4342->4343 4346 4020cc 4342->4346 4344 402070 4343->4344 4343->4346 4345 40690a 5 API calls 4344->4345 4347 402077 4345->4347 4348 40690a 5 API calls 4347->4348 4349 402081 4348->4349 4349->4346 4353 406484 wsprintfW 4349->4353 4351 4020ba 4354 406484 wsprintfW 4351->4354 4353->4351 4354->4346 4355 4021aa 4356 402da6 17 API calls 4355->4356 4357 4021b1 4356->4357 4358 402da6 17 API calls 4357->4358 4359 4021bb 4358->4359 4360 402da6 17 API calls 4359->4360 4361 4021c5 4360->4361 4362 402da6 17 API calls 4361->4362 4363 4021cf 4362->4363 4364 402da6 17 API calls 4363->4364 4365 4021d9 4364->4365 4366 402218 CoCreateInstance 4365->4366 4367 402da6 17 API calls 4365->4367 4370 402237 4366->4370 4367->4366 4368 401423 24 API calls 4369 4022f6 4368->4369 4370->4368 4370->4369 4371 403baa 4372 403bb5 4371->4372 4373 403bb9 4372->4373 4374 403bbc GlobalAlloc 4372->4374 4374->4373 3310 40352d SetErrorMode GetVersionExW 3311 4035b7 3310->3311 3312 40357f GetVersionExW 3310->3312 3313 403610 3311->3313 3314 40690a 5 API calls 3311->3314 3312->3311 3315 40689a 3 API calls 3313->3315 3314->3313 3316 403626 lstrlenA 3315->3316 3316->3313 3317 403636 3316->3317 3318 40690a 5 API calls 3317->3318 3319 40363d 3318->3319 3320 40690a 5 API calls 3319->3320 3321 403644 3320->3321 3322 40690a 5 API calls 3321->3322 3326 403650 #17 OleInitialize SHGetFileInfoW 3322->3326 3325 40369d GetCommandLineW 3401 40653d lstrcpynW 3325->3401 3400 40653d lstrcpynW 3326->3400 3328 4036af 3329 405e39 CharNextW 3328->3329 3330 4036d5 CharNextW 3329->3330 3342 4036e6 3330->3342 3331 4037e4 3332 4037f8 GetTempPathW 3331->3332 3402 4034fc 3332->3402 3334 403810 3336 403814 GetWindowsDirectoryW lstrcatW 3334->3336 3337 40386a DeleteFileW 3334->3337 3335 405e39 CharNextW 3335->3342 3338 4034fc 12 API calls 3336->3338 3412 40307d GetTickCount GetModuleFileNameW 3337->3412 3340 403830 3338->3340 3340->3337 3343 403834 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3340->3343 3341 40387d 3345 403a59 ExitProcess CoUninitialize 3341->3345 3347 403932 3341->3347 3355 405e39 CharNextW 3341->3355 3342->3331 3342->3335 3344 4037e6 3342->3344 3346 4034fc 12 API calls 3343->3346 3496 40653d lstrcpynW 3344->3496 3349 403a69 3345->3349 3350 403a7e 3345->3350 3354 403862 3346->3354 3440 403bec 3347->3440 3501 405b9d 3349->3501 3352 403a86 GetCurrentProcess OpenProcessToken 3350->3352 3353 403afc ExitProcess 3350->3353 3358 403acc 3352->3358 3359 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 3352->3359 3354->3337 3354->3345 3369 40389f 3355->3369 3362 40690a 5 API calls 3358->3362 3359->3358 3360 403941 3360->3345 3365 403ad3 3362->3365 3363 403908 3366 405f14 18 API calls 3363->3366 3364 403949 3368 405b08 5 API calls 3364->3368 3367 403ae8 ExitWindowsEx 3365->3367 3371 403af5 3365->3371 3370 403914 3366->3370 3367->3353 3367->3371 3372 40394e lstrcatW 3368->3372 3369->3363 3369->3364 3370->3345 3497 40653d lstrcpynW 3370->3497 3505 40140b 3371->3505 3373 40396a lstrcatW lstrcmpiW 3372->3373 3374 40395f lstrcatW 3372->3374 3373->3360 3376 40398a 3373->3376 3374->3373 3378 403996 3376->3378 3379 40398f 3376->3379 3382 405aeb 2 API calls 3378->3382 3381 405a6e 4 API calls 3379->3381 3380 403927 3498 40653d lstrcpynW 3380->3498 3384 403994 3381->3384 3385 40399b SetCurrentDirectoryW 3382->3385 3384->3385 3386 4039b8 3385->3386 3387 4039ad 3385->3387 3500 40653d lstrcpynW 3386->3500 3499 40653d lstrcpynW 3387->3499 3390 40657a 17 API calls 3391 4039fa DeleteFileW 3390->3391 3392 403a06 CopyFileW 3391->3392 3397 4039c5 3391->3397 3392->3397 3393 403a50 3395 4062fd 36 API calls 3393->3395 3394 4062fd 36 API calls 3394->3397 3395->3360 3396 40657a 17 API calls 3396->3397 3397->3390 3397->3393 3397->3394 3397->3396 3398 405b20 2 API calls 3397->3398 3399 403a3a CloseHandle 3397->3399 3398->3397 3399->3397 3400->3325 3401->3328 3403 4067c4 5 API calls 3402->3403 3405 403508 3403->3405 3404 403512 3404->3334 3405->3404 3406 405e0c 3 API calls 3405->3406 3407 40351a 3406->3407 3408 405aeb 2 API calls 3407->3408 3409 403520 3408->3409 3508 40605c 3409->3508 3512 40602d GetFileAttributesW CreateFileW 3412->3512 3414 4030bd 3432 4030cd 3414->3432 3513 40653d lstrcpynW 3414->3513 3416 4030e3 3417 405e58 2 API calls 3416->3417 3418 4030e9 3417->3418 3514 40653d lstrcpynW 3418->3514 3420 4030f4 GetFileSize 3421 4031ee 3420->3421 3439 40310b 3420->3439 3515 403019 3421->3515 3423 4031f7 3425 403227 GlobalAlloc 3423->3425 3423->3432 3527 4034e5 SetFilePointer 3423->3527 3424 4034cf ReadFile 3424->3439 3526 4034e5 SetFilePointer 3425->3526 3427 40325a 3429 403019 6 API calls 3427->3429 3429->3432 3430 403210 3433 4034cf ReadFile 3430->3433 3431 403242 3434 4032b4 31 API calls 3431->3434 3432->3341 3435 40321b 3433->3435 3437 40324e 3434->3437 3435->3425 3435->3432 3436 403019 6 API calls 3436->3439 3437->3432 3437->3437 3438 40328b SetFilePointer 3437->3438 3438->3432 3439->3421 3439->3424 3439->3427 3439->3432 3439->3436 3441 40690a 5 API calls 3440->3441 3442 403c00 3441->3442 3443 403c06 3442->3443 3444 403c18 3442->3444 3543 406484 wsprintfW 3443->3543 3445 40640b 3 API calls 3444->3445 3446 403c48 3445->3446 3448 403c67 lstrcatW 3446->3448 3450 40640b 3 API calls 3446->3450 3449 403c16 3448->3449 3528 403ec2 3449->3528 3450->3448 3453 405f14 18 API calls 3454 403c99 3453->3454 3455 403d2d 3454->3455 3457 40640b 3 API calls 3454->3457 3456 405f14 18 API calls 3455->3456 3458 403d33 3456->3458 3459 403ccb 3457->3459 3460 403d43 LoadImageW 3458->3460 3461 40657a 17 API calls 3458->3461 3459->3455 3464 403cec lstrlenW 3459->3464 3467 405e39 CharNextW 3459->3467 3462 403de9 3460->3462 3463 403d6a RegisterClassW 3460->3463 3461->3460 3466 40140b 2 API calls 3462->3466 3465 403da0 SystemParametersInfoW CreateWindowExW 3463->3465 3495 403df3 3463->3495 3468 403d20 3464->3468 3469 403cfa lstrcmpiW 3464->3469 3465->3462 3473 403def 3466->3473 3471 403ce9 3467->3471 3470 405e0c 3 API calls 3468->3470 3469->3468 3472 403d0a GetFileAttributesW 3469->3472 3475 403d26 3470->3475 3471->3464 3476 403d16 3472->3476 3474 403ec2 18 API calls 3473->3474 3473->3495 3477 403e00 3474->3477 3544 40653d lstrcpynW 3475->3544 3476->3468 3479 405e58 2 API calls 3476->3479 3480 403e0c ShowWindow 3477->3480 3481 403e8f 3477->3481 3479->3468 3483 40689a 3 API calls 3480->3483 3536 405672 OleInitialize 3481->3536 3485 403e24 3483->3485 3484 403e95 3486 403eb1 3484->3486 3487 403e99 3484->3487 3488 403e32 GetClassInfoW 3485->3488 3490 40689a 3 API calls 3485->3490 3489 40140b 2 API calls 3486->3489 3493 40140b 2 API calls 3487->3493 3487->3495 3491 403e46 GetClassInfoW RegisterClassW 3488->3491 3492 403e5c DialogBoxParamW 3488->3492 3489->3495 3490->3488 3491->3492 3494 40140b 2 API calls 3492->3494 3493->3495 3494->3495 3495->3360 3496->3332 3497->3380 3498->3347 3499->3386 3500->3397 3502 405bb2 3501->3502 3503 403a76 ExitProcess 3502->3503 3504 405bc6 MessageBoxIndirectW 3502->3504 3504->3503 3506 401389 2 API calls 3505->3506 3507 401420 3506->3507 3507->3353 3509 406069 GetTickCount GetTempFileNameW 3508->3509 3510 40352b 3509->3510 3511 40609f 3509->3511 3510->3334 3511->3509 3511->3510 3512->3414 3513->3416 3514->3420 3516 403022 3515->3516 3517 40303a 3515->3517 3518 403032 3516->3518 3519 40302b DestroyWindow 3516->3519 3520 403042 3517->3520 3521 40304a GetTickCount 3517->3521 3518->3423 3519->3518 3522 406946 2 API calls 3520->3522 3523 403058 CreateDialogParamW ShowWindow 3521->3523 3524 40307b 3521->3524 3525 403048 3522->3525 3523->3524 3524->3423 3525->3423 3526->3431 3527->3430 3529 403ed6 3528->3529 3545 406484 wsprintfW 3529->3545 3531 403f47 3546 403f7b 3531->3546 3533 403c77 3533->3453 3534 403f4c 3534->3533 3535 40657a 17 API calls 3534->3535 3535->3534 3549 4044e5 3536->3549 3538 405695 3542 4056bc 3538->3542 3552 401389 3538->3552 3539 4044e5 SendMessageW 3540 4056ce OleUninitialize 3539->3540 3540->3484 3542->3539 3543->3449 3544->3455 3545->3531 3547 40657a 17 API calls 3546->3547 3548 403f89 SetWindowTextW 3547->3548 3548->3534 3550 4044fd 3549->3550 3551 4044ee SendMessageW 3549->3551 3550->3538 3551->3550 3554 401390 3552->3554 3553 4013fe 3553->3538 3554->3553 3555 4013cb MulDiv SendMessageW 3554->3555 3555->3554 4375 401a30 4376 402da6 17 API calls 4375->4376 4377 401a39 ExpandEnvironmentStringsW 4376->4377 4378 401a4d 4377->4378 4380 401a60 4377->4380 4379 401a52 lstrcmpW 4378->4379 4378->4380 4379->4380 4386 4023b2 4387 4023c0 4386->4387 4388 4023ba 4386->4388 4390 4023ce 4387->4390 4391 402da6 17 API calls 4387->4391 4389 402da6 17 API calls 4388->4389 4389->4387 4392 402da6 17 API calls 4390->4392 4394 4023dc 4390->4394 4391->4390 4392->4394 4393 402da6 17 API calls 4395 4023e5 WritePrivateProfileStringW 4393->4395 4394->4393 4396 402434 4397 402467 4396->4397 4398 40243c 4396->4398 4399 402da6 17 API calls 4397->4399 4400 402de6 17 API calls 4398->4400 4401 40246e 4399->4401 4402 402443 4400->4402 4407 402e64 4401->4407 4404 402da6 17 API calls 4402->4404 4405 40247b 4402->4405 4406 402454 RegDeleteValueW RegCloseKey 4404->4406 4406->4405 4408 402e71 4407->4408 4409 402e78 4407->4409 4408->4405 4409->4408 4411 402ea9 4409->4411 4412 4063aa RegOpenKeyExW 4411->4412 4413 402ed7 4412->4413 4414 402ee7 RegEnumValueW 4413->4414 4415 402f0a 4413->4415 4422 402f81 4413->4422 4414->4415 4416 402f71 RegCloseKey 4414->4416 4415->4416 4417 402f46 RegEnumKeyW 4415->4417 4418 402f4f RegCloseKey 4415->4418 4421 402ea9 6 API calls 4415->4421 4416->4422 4417->4415 4417->4418 4419 40690a 5 API calls 4418->4419 4420 402f5f 4419->4420 4420->4422 4423 402f63 RegDeleteKeyW 4420->4423 4421->4415 4422->4408 4423->4422 4424 401735 4425 402da6 17 API calls 4424->4425 4426 40173c SearchPathW 4425->4426 4427 401757 4426->4427 4428 401d38 4429 402d84 17 API calls 4428->4429 4430 401d3f 4429->4430 4431 402d84 17 API calls 4430->4431 4432 401d4b GetDlgItem 4431->4432 4433 402638 4432->4433 4434 4014b8 4435 4014be 4434->4435 4436 401389 2 API calls 4435->4436 4437 4014c6 4436->4437 4438 40263e 4439 402652 4438->4439 4440 40266d 4438->4440 4441 402d84 17 API calls 4439->4441 4442 402672 4440->4442 4443 40269d 4440->4443 4450 402659 4441->4450 4444 402da6 17 API calls 4442->4444 4445 402da6 17 API calls 4443->4445 4447 402679 4444->4447 4446 4026a4 lstrlenW 4445->4446 4446->4450 4455 40655f WideCharToMultiByte 4447->4455 4449 40268d lstrlenA 4449->4450 4451 4026d1 4450->4451 4452 4026e7 4450->4452 4454 40610e 5 API calls 4450->4454 4451->4452 4453 4060df WriteFile 4451->4453 4453->4452 4454->4451 4455->4449

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 0 40352d-40357d SetErrorMode GetVersionExW 1 4035b7-4035be 0->1 2 40357f-4035b3 GetVersionExW 0->2 3 4035c0 1->3 4 4035c8-403608 1->4 2->1 3->4 5 40360a-403612 call 40690a 4->5 6 40361b 4->6 5->6 11 403614 5->11 8 403620-403634 call 40689a lstrlenA 6->8 13 403636-403652 call 40690a * 3 8->13 11->6 20 403663-4036c5 #17 OleInitialize SHGetFileInfoW call 40653d GetCommandLineW call 40653d 13->20 21 403654-40365a 13->21 28 4036c7-4036c9 20->28 29 4036ce-4036e1 call 405e39 CharNextW 20->29 21->20 25 40365c 21->25 25->20 28->29 32 4037d8-4037de 29->32 33 4037e4 32->33 34 4036e6-4036ec 32->34 37 4037f8-403812 GetTempPathW call 4034fc 33->37 35 4036f5-4036fb 34->35 36 4036ee-4036f3 34->36 38 403702-403706 35->38 39 4036fd-403701 35->39 36->35 36->36 47 403814-403832 GetWindowsDirectoryW lstrcatW call 4034fc 37->47 48 40386a-403882 DeleteFileW call 40307d 37->48 41 4037c6-4037d4 call 405e39 38->41 42 40370c-403712 38->42 39->38 41->32 59 4037d6-4037d7 41->59 45 403714-40371b 42->45 46 40372c-403765 42->46 52 403722 45->52 53 40371d-403720 45->53 54 403781-4037bb 46->54 55 403767-40376c 46->55 47->48 62 403834-403864 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fc 47->62 64 403888-40388e 48->64 65 403a59-403a67 ExitProcess CoUninitialize 48->65 52->46 53->46 53->52 57 4037c3-4037c5 54->57 58 4037bd-4037c1 54->58 55->54 61 40376e-403776 55->61 57->41 58->57 63 4037e6-4037f3 call 40653d 58->63 59->32 66 403778-40377b 61->66 67 40377d 61->67 62->48 62->65 63->37 69 403894-4038a7 call 405e39 64->69 70 403935-40393c call 403bec 64->70 72 403a69-403a78 call 405b9d ExitProcess 65->72 73 403a7e-403a84 65->73 66->54 66->67 67->54 88 4038f9-403906 69->88 89 4038a9-4038de 69->89 84 403941-403944 70->84 75 403a86-403a9b GetCurrentProcess OpenProcessToken 73->75 76 403afc-403b04 73->76 81 403acc-403ada call 40690a 75->81 82 403a9d-403ac6 LookupPrivilegeValueW AdjustTokenPrivileges 75->82 85 403b06 76->85 86 403b09-403b0c ExitProcess 76->86 95 403ae8-403af3 ExitWindowsEx 81->95 96 403adc-403ae6 81->96 82->81 84->65 85->86 90 403908-403916 call 405f14 88->90 91 403949-40395d call 405b08 lstrcatW 88->91 93 4038e0-4038e4 89->93 90->65 106 40391c-403932 call 40653d * 2 90->106 104 40396a-403984 lstrcatW lstrcmpiW 91->104 105 40395f-403965 lstrcatW 91->105 98 4038e6-4038eb 93->98 99 4038ed-4038f5 93->99 95->76 102 403af5-403af7 call 40140b 95->102 96->95 96->102 98->99 100 4038f7 98->100 99->93 99->100 100->88 102->76 109 403a57 104->109 110 40398a-40398d 104->110 105->104 106->70 109->65 112 403996 call 405aeb 110->112 113 40398f-403994 call 405a6e 110->113 119 40399b-4039ab SetCurrentDirectoryW 112->119 113->119 121 4039b8-4039e4 call 40653d 119->121 122 4039ad-4039b3 call 40653d 119->122 126 4039e9-403a04 call 40657a DeleteFileW 121->126 122->121 129 403a44-403a4e 126->129 130 403a06-403a16 CopyFileW 126->130 129->126 132 403a50-403a52 call 4062fd 129->132 130->129 131 403a18-403a38 call 4062fd call 40657a call 405b20 130->131 131->129 140 403a3a-403a41 CloseHandle 131->140 132->109 140->129
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00008001), ref: 00403550
                                                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 00403579
                                                                                                                                                                                    • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                                                                                                                                                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                                                                                                                                                                                    • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                                                                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 0040366A
                                                                                                                                                                                    • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                                                                                                                                                                                    • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                                                                                                                                                                                    • CharNextW.USER32(00000000,00440000,00000020,00440000,00000000), ref: 004036D6
                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 00403809
                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                                                                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403826
                                                                                                                                                                                    • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040383A
                                                                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403842
                                                                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                                                                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                                                                                                                                                                                    • DeleteFileW.KERNEL32(1033), ref: 0040386F
                                                                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,00440000,00000000,?), ref: 00403956
                                                                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C,C:\Users\user\AppData\Local\Temp\,~nsu,00440000,00000000,?), ref: 00403965
                                                                                                                                                                                      • Part of subcall function 00405AEB: CreateDirectoryW.KERNEL32(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00440000,00000000,?), ref: 00403970
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00441800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00440000,00000000,?), ref: 0040397C
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                                                                                                                                                                                    • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,C:\Users\user\AppData\Local\Temp\nsw677C.tmp,?), ref: 004039FB
                                                                                                                                                                                    • CopyFileW.KERNEL32(C:\Users\user\Desktop\Setup.exe,0042AA28,00000001), ref: 00403A0E
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403A3B
                                                                                                                                                                                    • ExitProcess.KERNEL32(?), ref: 00403A59
                                                                                                                                                                                    • CoUninitialize.COMBASE(?), ref: 00403A5E
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403A78
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                                                                                                                                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AEB
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403B0C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Processlstrcat$ExitFile$Directory$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                                                                                                                                    • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsw677C.tmp$C:\Users\user\Desktop\Setup.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                    • API String ID: 2292928366-1239644642
                                                                                                                                                                                    • Opcode ID: a9950f16e1a4a62c6ded3d55c7a98e4382dcb346a085109a7b13f69721f27fd6
                                                                                                                                                                                    • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                                                                                                                                                                                    • Opcode Fuzzy Hash: a9950f16e1a4a62c6ded3d55c7a98e4382dcb346a085109a7b13f69721f27fd6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 141 4056de-4056f9 142 405888-40588f 141->142 143 4056ff-4057c6 GetDlgItem * 3 call 4044ce call 404e27 GetClientRect GetSystemMetrics SendMessageW * 2 141->143 145 405891-4058b3 GetDlgItem CreateThread CloseHandle 142->145 146 4058b9-4058c6 142->146 165 4057e4-4057e7 143->165 166 4057c8-4057e2 SendMessageW * 2 143->166 145->146 148 4058e4-4058ee 146->148 149 4058c8-4058ce 146->149 150 4058f0-4058f6 148->150 151 405944-405948 148->151 153 4058d0-4058df ShowWindow * 2 call 4044ce 149->153 154 405909-405912 call 404500 149->154 155 4058f8-405904 call 404472 150->155 156 40591e-40592e ShowWindow 150->156 151->154 159 40594a-405950 151->159 153->148 162 405917-40591b 154->162 155->154 163 405930-405939 call 40559f 156->163 164 40593e-40593f call 404472 156->164 159->154 167 405952-405965 SendMessageW 159->167 163->164 164->151 170 4057f7-40580e call 404499 165->170 171 4057e9-4057f5 SendMessageW 165->171 166->165 172 405a67-405a69 167->172 173 40596b-405996 CreatePopupMenu call 40657a AppendMenuW 167->173 180 405810-405824 ShowWindow 170->180 181 405844-405865 GetDlgItem SendMessageW 170->181 171->170 172->162 178 405998-4059a8 GetWindowRect 173->178 179 4059ab-4059c0 TrackPopupMenu 173->179 178->179 179->172 182 4059c6-4059dd 179->182 183 405833 180->183 184 405826-405831 ShowWindow 180->184 181->172 185 40586b-405883 SendMessageW * 2 181->185 186 4059e2-4059fd SendMessageW 182->186 187 405839-40583f call 4044ce 183->187 184->187 185->172 186->186 188 4059ff-405a22 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 186->188 187->181 190 405a24-405a4b SendMessageW 188->190 190->190 191 405a4d-405a61 GlobalUnlock SetClipboardData CloseClipboard 190->191 191->172
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000403), ref: 0040573C
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 0040574B
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00405788
                                                                                                                                                                                    • GetSystemMetrics.USER32(00000002), ref: 0040578F
                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                                                                                                                                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                                                                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                                                                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405817
                                                                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 0040582B
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 0040584C
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003F8), ref: 0040575A
                                                                                                                                                                                      • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 0040589E
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_00005672,00000000), ref: 004058AC
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004058B3
                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 004058D7
                                                                                                                                                                                    • ShowWindow.USER32(00030454,00000008), ref: 004058DC
                                                                                                                                                                                    • ShowWindow.USER32(00000008), ref: 00405926
                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 0040596B
                                                                                                                                                                                    • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040597F
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 0040599F
                                                                                                                                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                                                                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 00405A00
                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 00405A06
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00405A1C
                                                                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                                                                                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 00405A5B
                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00405A61
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                    • String ID: {
                                                                                                                                                                                    • API String ID: 590372296-366298937
                                                                                                                                                                                    • Opcode ID: c8ef7bbbe888f33c7642292c9829dc0fe895fcac448e4408b73d3b9779d96911
                                                                                                                                                                                    • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                                                                                                                                                                                    • Opcode Fuzzy Hash: c8ef7bbbe888f33c7642292c9829dc0fe895fcac448e4408b73d3b9779d96911
                                                                                                                                                                                    • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 498 405c49-405c6f call 405f14 501 405c71-405c83 DeleteFileW 498->501 502 405c88-405c8f 498->502 503 405e05-405e09 501->503 504 405c91-405c93 502->504 505 405ca2-405cb2 call 40653d 502->505 506 405db3-405db8 504->506 507 405c99-405c9c 504->507 513 405cc1-405cc2 call 405e58 505->513 514 405cb4-405cbf lstrcatW 505->514 506->503 509 405dba-405dbd 506->509 507->505 507->506 511 405dc7-405dcf call 406873 509->511 512 405dbf-405dc5 509->512 511->503 522 405dd1-405de5 call 405e0c call 405c01 511->522 512->503 516 405cc7-405ccb 513->516 514->516 518 405cd7-405cdd lstrcatW 516->518 519 405ccd-405cd5 516->519 521 405ce2-405cfe lstrlenW FindFirstFileW 518->521 519->518 519->521 523 405d04-405d0c 521->523 524 405da8-405dac 521->524 538 405de7-405dea 522->538 539 405dfd-405e00 call 40559f 522->539 526 405d2c-405d40 call 40653d 523->526 527 405d0e-405d16 523->527 524->506 529 405dae 524->529 540 405d42-405d4a 526->540 541 405d57-405d62 call 405c01 526->541 530 405d18-405d20 527->530 531 405d8b-405d9b FindNextFileW 527->531 529->506 530->526 534 405d22-405d2a 530->534 531->523 537 405da1-405da2 FindClose 531->537 534->526 534->531 537->524 538->512 544 405dec-405dfb call 40559f call 4062fd 538->544 539->503 540->531 545 405d4c-405d55 call 405c49 540->545 549 405d83-405d86 call 40559f 541->549 550 405d64-405d67 541->550 544->503 545->531 549->531 553 405d69-405d79 call 40559f call 4062fd 550->553 554 405d7b-405d81 550->554 553->531 554->531
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                                                                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsy4731.tmp\*.*,\*.*,C:\Users\user\AppData\Local\Temp\nsy4731.tmp\*.*,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CBA
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsy4731.tmp\*.*,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CDD
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsy4731.tmp\*.*,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsy4731.tmp\*.*,?,?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsy4731.tmp\*.*,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00405DA2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                    • String ID: .$.$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsy4731.tmp\*.*$\*.*
                                                                                                                                                                                    • API String ID: 2035342205-3461536381
                                                                                                                                                                                    • Opcode ID: d4824498ca5d4646401654330336f54dc3516ea2401a274e156101c2699109e4
                                                                                                                                                                                    • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                                                                                                                                                                                    • Opcode Fuzzy Hash: d4824498ca5d4646401654330336f54dc3516ea2401a274e156101c2699109e4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(74DF3420,004302B8,C:\,00405F5D,C:\,C:\,00000000,C:\,C:\,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0040688A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                    • String ID: C:\
                                                                                                                                                                                    • API String ID: 2295610775-3404278061
                                                                                                                                                                                    • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                                                                                                                                                    • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                                                                                                                                                    • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 192 403f9a-403fac 193 403fb2-403fb8 192->193 194 404113-404122 192->194 193->194 195 403fbe-403fc7 193->195 196 404171-404186 194->196 197 404124-40416c GetDlgItem * 2 call 404499 SetClassLongW call 40140b 194->197 200 403fc9-403fd6 SetWindowPos 195->200 201 403fdc-403fe3 195->201 198 4041c6-4041cb call 4044e5 196->198 199 404188-40418b 196->199 197->196 214 4041d0-4041eb 198->214 203 40418d-404198 call 401389 199->203 204 4041be-4041c0 199->204 200->201 206 403fe5-403fff ShowWindow 201->206 207 404027-40402d 201->207 203->204 228 40419a-4041b9 SendMessageW 203->228 204->198 213 404466 204->213 215 404100-40410e call 404500 206->215 216 404005-404018 GetWindowLongW 206->216 209 404046-404049 207->209 210 40402f-404041 DestroyWindow 207->210 220 40404b-404057 SetWindowLongW 209->220 221 40405c-404062 209->221 217 404443-404449 210->217 219 404468-40446f 213->219 224 4041f4-4041fa 214->224 225 4041ed-4041ef call 40140b 214->225 215->219 216->215 226 40401e-404021 ShowWindow 216->226 217->213 231 40444b-404451 217->231 220->219 221->215 227 404068-404077 GetDlgItem 221->227 232 404200-40420b 224->232 233 404424-40443d DestroyWindow KiUserCallbackDispatcher 224->233 225->224 226->207 235 404096-404099 227->235 236 404079-404090 SendMessageW IsWindowEnabled 227->236 228->219 231->213 237 404453-40445c ShowWindow 231->237 232->233 234 404211-40425e call 40657a call 404499 * 3 GetDlgItem 232->234 233->217 264 404260-404265 234->264 265 404268-4042a4 ShowWindow KiUserCallbackDispatcher call 4044bb KiUserCallbackDispatcher 234->265 239 40409b-40409c 235->239 240 40409e-4040a1 235->240 236->213 236->235 237->213 242 4040cc-4040d1 call 404472 239->242 243 4040a3-4040a9 240->243 244 4040af-4040b4 240->244 242->215 247 4040ea-4040fa SendMessageW 243->247 248 4040ab-4040ad 243->248 244->247 249 4040b6-4040bc 244->249 247->215 248->242 252 4040d3-4040dc call 40140b 249->252 253 4040be-4040c4 call 40140b 249->253 252->215 262 4040de-4040e8 252->262 260 4040ca 253->260 260->242 262->260 264->265 268 4042a6-4042a7 265->268 269 4042a9 265->269 270 4042ab-4042d9 GetSystemMenu EnableMenuItem SendMessageW 268->270 269->270 271 4042db-4042ec SendMessageW 270->271 272 4042ee 270->272 273 4042f4-404333 call 4044ce call 403f7b call 40653d lstrlenW call 40657a SetWindowTextW call 401389 271->273 272->273 273->214 284 404339-40433b 273->284 284->214 285 404341-404345 284->285 286 404364-404378 DestroyWindow 285->286 287 404347-40434d 285->287 286->217 289 40437e-4043ab CreateDialogParamW 286->289 287->213 288 404353-404359 287->288 288->214 290 40435f 288->290 289->217 291 4043b1-404408 call 404499 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 289->291 290->213 291->213 296 40440a-40441d ShowWindow call 4044e5 291->296 298 404422 296->298 298->217
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                                                                                                                                                                                    • ShowWindow.USER32(?), ref: 00403FF6
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                                                                                                                                                                                    • ShowWindow.USER32(?,00000004), ref: 00404021
                                                                                                                                                                                    • DestroyWindow.USER32 ref: 00404035
                                                                                                                                                                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040404E
                                                                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 0040406D
                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                                                                                                                                                                                    • IsWindowEnabled.USER32(00000000), ref: 00404088
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 00404133
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 0040413D
                                                                                                                                                                                    • SetClassLongW.USER32(?,000000F2,?), ref: 00404157
                                                                                                                                                                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000003), ref: 0040424E
                                                                                                                                                                                    • ShowWindow.USER32(00000000,?), ref: 0040426F
                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404281
                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040429C
                                                                                                                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042B2
                                                                                                                                                                                    • EnableMenuItem.USER32(00000000), ref: 004042B9
                                                                                                                                                                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                                                                                                                                                                                    • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                                                                                                                                                                                    • SetWindowTextW.USER32(?,0042D268), ref: 00404322
                                                                                                                                                                                    • ShowWindow.USER32(?,0000000A), ref: 00404456
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Item$MessageSendShow$Long$CallbackDispatcherMenuUser$ClassDestroyEnableEnabledSystemTextlstrlen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3964124867-0
                                                                                                                                                                                    • Opcode ID: e7f11a10533a611f3fe78e549378f399a66bd747c21cf404ab37e5123baac86e
                                                                                                                                                                                    • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                                                                                                                                                                                    • Opcode Fuzzy Hash: e7f11a10533a611f3fe78e549378f399a66bd747c21cf404ab37e5123baac86e
                                                                                                                                                                                    • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 299 403bec-403c04 call 40690a 302 403c06-403c16 call 406484 299->302 303 403c18-403c4f call 40640b 299->303 312 403c72-403c9b call 403ec2 call 405f14 302->312 308 403c51-403c62 call 40640b 303->308 309 403c67-403c6d lstrcatW 303->309 308->309 309->312 317 403ca1-403ca6 312->317 318 403d2d-403d35 call 405f14 312->318 317->318 319 403cac-403cd4 call 40640b 317->319 324 403d43-403d68 LoadImageW 318->324 325 403d37-403d3e call 40657a 318->325 319->318 326 403cd6-403cda 319->326 328 403de9-403df1 call 40140b 324->328 329 403d6a-403d9a RegisterClassW 324->329 325->324 330 403cec-403cf8 lstrlenW 326->330 331 403cdc-403ce9 call 405e39 326->331 343 403df3-403df6 328->343 344 403dfb-403e06 call 403ec2 328->344 332 403da0-403de4 SystemParametersInfoW CreateWindowExW 329->332 333 403eb8 329->333 337 403d20-403d28 call 405e0c call 40653d 330->337 338 403cfa-403d08 lstrcmpiW 330->338 331->330 332->328 336 403eba-403ec1 333->336 337->318 338->337 342 403d0a-403d14 GetFileAttributesW 338->342 347 403d16-403d18 342->347 348 403d1a-403d1b call 405e58 342->348 343->336 352 403e0c-403e26 ShowWindow call 40689a 344->352 353 403e8f-403e90 call 405672 344->353 347->337 347->348 348->337 360 403e32-403e44 GetClassInfoW 352->360 361 403e28-403e2d call 40689a 352->361 356 403e95-403e97 353->356 358 403eb1-403eb3 call 40140b 356->358 359 403e99-403e9f 356->359 358->333 359->343 362 403ea5-403eac call 40140b 359->362 365 403e46-403e56 GetClassInfoW RegisterClassW 360->365 366 403e5c-403e7f DialogBoxParamW call 40140b 360->366 361->360 362->343 365->366 370 403e84-403e8d call 403b3c 366->370 370->336
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                                                                                                                                                      • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                                                                                                                                                    • lstrcatW.KERNEL32(1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,?,00000000,?), ref: 00403C6D
                                                                                                                                                                                    • lstrlenW.KERNEL32(Remove folder: ,?,?,?,Remove folder: ,00000000,00440800,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420), ref: 00403CED
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,.exe,Remove folder: ,?,?,?,Remove folder: ,00000000,00440800,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(Remove folder: ,?,00000000,?), ref: 00403D0B
                                                                                                                                                                                    • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00440800), ref: 00403D54
                                                                                                                                                                                      • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                                                                                                                                                    • RegisterClassW.USER32(00433EA0), ref: 00403D91
                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DA9
                                                                                                                                                                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403DDE
                                                                                                                                                                                    • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403E14
                                                                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403E40
                                                                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403E4D
                                                                                                                                                                                    • RegisterClassW.USER32(00433EA0), ref: 00403E56
                                                                                                                                                                                    • DialogBoxParamW.USER32(?,00000000,00403F9A,00000000), ref: 00403E75
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                    • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$Remove folder: $RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                                                    • API String ID: 1975747703-1389134667
                                                                                                                                                                                    • Opcode ID: b5e4680adf6fab30abf8c31c9b96982c96c1f128c8b6e65fe06ccfbd791f05a2
                                                                                                                                                                                    • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                                                                                                                                                                                    • Opcode Fuzzy Hash: b5e4680adf6fab30abf8c31c9b96982c96c1f128c8b6e65fe06ccfbd791f05a2
                                                                                                                                                                                    • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 373 40307d-4030cb GetTickCount GetModuleFileNameW call 40602d 376 4030d7-403105 call 40653d call 405e58 call 40653d GetFileSize 373->376 377 4030cd-4030d2 373->377 385 4031f0-4031fe call 403019 376->385 386 40310b 376->386 378 4032ad-4032b1 377->378 392 403200-403203 385->392 393 403253-403258 385->393 388 403110-403127 386->388 390 403129 388->390 391 40312b-403134 call 4034cf 388->391 390->391 399 40325a-403262 call 403019 391->399 400 40313a-403141 391->400 395 403205-40321d call 4034e5 call 4034cf 392->395 396 403227-403251 GlobalAlloc call 4034e5 call 4032b4 392->396 393->378 395->393 419 40321f-403225 395->419 396->393 424 403264-403275 396->424 399->393 404 403143-403157 call 405fe8 400->404 405 4031bd-4031c1 400->405 410 4031cb-4031d1 404->410 422 403159-403160 404->422 409 4031c3-4031ca call 403019 405->409 405->410 409->410 415 4031e0-4031e8 410->415 416 4031d3-4031dd call 4069f7 410->416 415->388 423 4031ee 415->423 416->415 419->393 419->396 422->410 428 403162-403169 422->428 423->385 425 403277 424->425 426 40327d-403282 424->426 425->426 429 403283-403289 426->429 428->410 430 40316b-403172 428->430 429->429 431 40328b-4032a6 SetFilePointer call 405fe8 429->431 430->410 432 403174-40317b 430->432 436 4032ab 431->436 432->410 433 40317d-40319d 432->433 433->393 435 4031a3-4031a7 433->435 437 4031a9-4031ad 435->437 438 4031af-4031b7 435->438 436->378 437->423 437->438 438->410 439 4031b9-4031bb 438->439 439->410
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040308E
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Setup.exe,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                                                                                                                                                                                      • Part of subcall function 0040602D: GetFileAttributesW.KERNEL32(00000003,004030BD,C:\Users\user\Desktop\Setup.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                                                                                                                                                      • Part of subcall function 0040602D: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,00441800,00441800,C:\Users\user\Desktop\Setup.exe,C:\Users\user\Desktop\Setup.exe,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\Setup.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                                                                                                                                                                                    • API String ID: 2803837635-3037081627
                                                                                                                                                                                    • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                                                                                                                                                    • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                                                                                                                                                                                    • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 440 40657a-406585 441 406587-406596 440->441 442 406598-4065ae 440->442 441->442 443 4065b0-4065bd 442->443 444 4065c6-4065cf 442->444 443->444 445 4065bf-4065c2 443->445 446 4065d5 444->446 447 4067aa-4067b5 444->447 445->444 448 4065da-4065e7 446->448 449 4067c0-4067c1 447->449 450 4067b7-4067bb call 40653d 447->450 448->447 451 4065ed-4065f6 448->451 450->449 453 406788 451->453 454 4065fc-406639 451->454 457 406796-406799 453->457 458 40678a-406794 453->458 455 40672c-406731 454->455 456 40663f-406646 454->456 462 406733-406739 455->462 463 406764-406769 455->463 459 406648-40664a 456->459 460 40664b-40664d 456->460 461 40679b-4067a4 457->461 458->461 459->460 464 40668a-40668d 460->464 465 40664f-406676 call 40640b 460->465 461->447 468 4065d7 461->468 469 406749-406755 call 40653d 462->469 470 40673b-406747 call 406484 462->470 466 406778-406786 lstrlenW 463->466 467 40676b-406773 call 40657a 463->467 474 40669d-4066a0 464->474 475 40668f-40669b GetSystemDirectoryW 464->475 485 406713-406717 465->485 486 40667c-406685 call 40657a 465->486 466->461 467->466 468->448 478 40675a-406760 469->478 470->478 481 4066a2-4066b0 GetWindowsDirectoryW 474->481 482 406709-40670b 474->482 480 40670d-406711 475->480 478->466 483 406762 478->483 480->485 487 406724-40672a call 4067c4 480->487 481->482 482->480 484 4066b2-4066ba 482->484 483->487 491 4066d1-4066e7 SHGetSpecialFolderLocation 484->491 492 4066bc-4066c5 484->492 485->487 488 406719-40671f lstrcatW 485->488 486->480 487->466 488->487 493 406705 491->493 494 4066e9-406703 SHGetPathFromIDListW CoTaskMemFree 491->494 497 4066cd-4066cf 492->497 493->482 494->480 494->493 497->480 497->491
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(Remove folder: ,00000400), ref: 00406695
                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(Remove folder: ,00000400,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,?,004055D6,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000,00000000,00424420,74DF23A0), ref: 004066A8
                                                                                                                                                                                    • lstrcatW.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                                                                                                                    • lstrlenW.KERNEL32(Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,?,004055D6,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000), ref: 00406779
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Directory$SystemWindowslstrcatlstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsw677C.tmp$Remove folder: $Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                    • API String ID: 4260037668-2645254600
                                                                                                                                                                                    • Opcode ID: 71c82525ba0a65243e1f04eb87fe478d36a31e86dfe70ef8bf5ce9ddd18f012c
                                                                                                                                                                                    • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                                                                                                                                                                                    • Opcode Fuzzy Hash: 71c82525ba0a65243e1f04eb87fe478d36a31e86dfe70ef8bf5ce9ddd18f012c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 562 4032b4-4032cb 563 4032d4-4032dd 562->563 564 4032cd 562->564 565 4032e6-4032eb 563->565 566 4032df 563->566 564->563 567 4032fb-403308 call 4034cf 565->567 568 4032ed-4032f6 call 4034e5 565->568 566->565 572 4034bd 567->572 573 40330e-403312 567->573 568->567 574 4034bf-4034c0 572->574 575 403468-40346a 573->575 576 403318-403361 GetTickCount 573->576 579 4034c8-4034cc 574->579 577 4034aa-4034ad 575->577 578 40346c-40346f 575->578 580 4034c5 576->580 581 403367-40336f 576->581 585 4034b2-4034bb call 4034cf 577->585 586 4034af 577->586 578->580 582 403471 578->582 580->579 583 403371 581->583 584 403374-403382 call 4034cf 581->584 588 403474-40347a 582->588 583->584 584->572 596 403388-403391 584->596 585->572 594 4034c2 585->594 586->585 591 40347c 588->591 592 40347e-40348c call 4034cf 588->592 591->592 592->572 599 40348e-40349a call 4060df 592->599 594->580 598 403397-4033b7 call 406a65 596->598 604 403460-403462 598->604 605 4033bd-4033d0 GetTickCount 598->605 606 403464-403466 599->606 607 40349c-4034a6 599->607 604->574 608 4033d2-4033da 605->608 609 40341b-40341d 605->609 606->574 607->588 614 4034a8 607->614 610 4033e2-403418 MulDiv wsprintfW call 40559f 608->610 611 4033dc-4033e0 608->611 612 403454-403458 609->612 613 40341f-403423 609->613 610->609 611->609 611->610 612->581 618 40345e 612->618 616 403425-40342c call 4060df 613->616 617 40343a-403445 613->617 614->580 622 403431-403433 616->622 621 403448-40344c 617->621 618->580 621->598 623 403452 621->623 622->606 624 403435-403438 622->624 623->580 624->621
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CountTick$wsprintf
                                                                                                                                                                                    • String ID: *B$ DB$ A$ A$... %d%%$tClientRect$}8@
                                                                                                                                                                                    • API String ID: 551687249-400812307
                                                                                                                                                                                    • Opcode ID: 3bb00b159343602b5baf8216f2e6fd7ccfc314744640e4b330e170589aabe739
                                                                                                                                                                                    • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3bb00b159343602b5baf8216f2e6fd7ccfc314744640e4b330e170589aabe739
                                                                                                                                                                                    • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 625 40176f-401794 call 402da6 call 405e83 630 401796-40179c call 40653d 625->630 631 40179e-4017b0 call 40653d call 405e0c lstrcatW 625->631 636 4017b5-4017b6 call 4067c4 630->636 631->636 640 4017bb-4017bf 636->640 641 4017c1-4017cb call 406873 640->641 642 4017f2-4017f5 640->642 649 4017dd-4017ef 641->649 650 4017cd-4017db CompareFileTime 641->650 643 4017f7-4017f8 call 406008 642->643 644 4017fd-401819 call 40602d 642->644 643->644 652 40181b-40181e 644->652 653 40188d-4018b6 call 40559f call 4032b4 644->653 649->642 650->649 654 401820-40185e call 40653d * 2 call 40657a call 40653d call 405b9d 652->654 655 40186f-401879 call 40559f 652->655 665 4018b8-4018bc 653->665 666 4018be-4018ca SetFileTime 653->666 654->640 687 401864-401865 654->687 667 401882-401888 655->667 665->666 669 4018d0-4018db CloseHandle 665->669 666->669 670 402c33 667->670 673 4018e1-4018e4 669->673 674 402c2a-402c2d 669->674 675 402c35-402c39 670->675 677 4018e6-4018f7 call 40657a lstrcatW 673->677 678 4018f9-4018fc call 40657a 673->678 674->670 684 401901-4023a2 call 405b9d 677->684 678->684 684->674 684->675 687->667 689 401867-401868 687->689 689->655
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000,get,00441000,?,?,00000031), ref: 004017B0
                                                                                                                                                                                    • CompareFileTime.KERNEL32(-00000014,?,get,get,00000000,00000000,get,00441000,?,?,00000031), ref: 004017D5
                                                                                                                                                                                      • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                                                                                                                                                      • Part of subcall function 0040559F: lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000,00424420,74DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                                                                                                                                                      • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000,00424420,74DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                                                                                                                                                      • Part of subcall function 0040559F: lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00403418,00403418,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000,00424420,74DF23A0), ref: 004055FA
                                                                                                                                                                                      • Part of subcall function 0040559F: SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\), ref: 0040560C
                                                                                                                                                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                                                                                                                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                                                                                                                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsy4731.tmp$C:\Users\user\AppData\Local\Temp\nsy4731.tmp\inetc.dll$get
                                                                                                                                                                                    • API String ID: 1941528284-2064813137
                                                                                                                                                                                    • Opcode ID: f7e64eeb5d3c4bf8a05a3440747446d68def3c8d7aa8c7c6583b7de4a42550af
                                                                                                                                                                                    • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                                                                                                                                                                                    • Opcode Fuzzy Hash: f7e64eeb5d3c4bf8a05a3440747446d68def3c8d7aa8c7c6583b7de4a42550af
                                                                                                                                                                                    • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 691 40559f-4055b4 692 4055ba-4055cb 691->692 693 40566b-40566f 691->693 694 4055d6-4055e2 lstrlenW 692->694 695 4055cd-4055d1 call 40657a 692->695 697 4055e4-4055f4 lstrlenW 694->697 698 4055ff-405603 694->698 695->694 697->693 699 4055f6-4055fa lstrcatW 697->699 700 405612-405616 698->700 701 405605-40560c SetWindowTextW 698->701 699->698 702 405618-40565a SendMessageW * 3 700->702 703 40565c-40565e 700->703 701->700 702->703 703->693 704 405660-405663 703->704 704->693
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000,00424420,74DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                                                                                                                                                    • lstrlenW.KERNEL32(00403418,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000,00424420,74DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                                                                                                                                                    • lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00403418,00403418,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000,00424420,74DF23A0), ref: 004055FA
                                                                                                                                                                                    • SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\), ref: 0040560C
                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                                                                                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                                                                                                                                                      • Part of subcall function 0040657A: lstrcatW.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                                                                                                                      • Part of subcall function 0040657A: lstrlenW.KERNEL32(Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,?,004055D6,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000), ref: 00406779
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                                                                                                                                                    • String ID: Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\
                                                                                                                                                                                    • API String ID: 1495540970-3946727025
                                                                                                                                                                                    • Opcode ID: 195069dcc2a5024ac29c7a45bf60c8768b6efe327543dfefb6c4dd5180e0e504
                                                                                                                                                                                    • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 195069dcc2a5024ac29c7a45bf60c8768b6efe327543dfefb6c4dd5180e0e504
                                                                                                                                                                                    • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 705 4026ec-402705 call 402d84 708 402c2a-402c2d 705->708 709 40270b-402712 705->709 710 402c33-402c39 708->710 711 402714 709->711 712 402717-40271a 709->712 711->712 713 402720-40272f call 40649d 712->713 714 40287e-402886 712->714 713->714 718 402735 713->718 714->708 719 40273b-40273f 718->719 720 4027d4-4027d7 719->720 721 402745-402760 ReadFile 719->721 723 4027d9-4027dc 720->723 724 4027ef-4027ff call 4060b0 720->724 721->714 722 402766-40276b 721->722 722->714 726 402771-40277f 722->726 723->724 727 4027de-4027e9 call 40610e 723->727 724->714 733 402801 724->733 730 402785-402797 MultiByteToWideChar 726->730 731 40283a-402846 call 406484 726->731 727->714 727->724 730->733 734 402799-40279c 730->734 731->710 736 402804-402807 733->736 737 40279e-4027a9 734->737 736->731 739 402809-40280e 736->739 737->736 740 4027ab-4027d0 SetFilePointer MultiByteToWideChar 737->740 741 402810-402815 739->741 742 40284b-40284f 739->742 740->737 743 4027d2 740->743 741->742 746 402817-40282a 741->746 744 402851-402855 742->744 745 40286c-402878 SetFilePointer 742->745 743->733 747 402857-40285b 744->747 748 40285d-40286a 744->748 745->714 746->714 749 40282c-402832 746->749 747->745 747->748 748->714 749->719 750 402838 749->750 750->714
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                                                                                                                                      • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                                                    • String ID: 9
                                                                                                                                                                                    • API String ID: 163830602-2366072709
                                                                                                                                                                                    • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                                                                                                                                                    • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                                                                                                                                                                                    • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                                                                                                                                                    • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 751 40689a-4068ba GetSystemDirectoryW 752 4068bc 751->752 753 4068be-4068c0 751->753 752->753 754 4068d1-4068d3 753->754 755 4068c2-4068cb 753->755 757 4068d4-406907 wsprintfW LoadLibraryExW 754->757 755->754 756 4068cd-4068cf 755->756 756->757
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                                                                                                                                                    • wsprintfW.USER32 ref: 004068EC
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406900
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                    • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                                                    • API String ID: 2200240437-1946221925
                                                                                                                                                                                    • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                                                                                                                    • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                                                                                                                    • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 758 405a6e-405ab9 CreateDirectoryW 759 405abb-405abd 758->759 760 405abf-405acc GetLastError 758->760 761 405ae6-405ae8 759->761 760->761 762 405ace-405ae2 SetFileSecurityW 760->762 762->759 763 405ae4 GetLastError 762->763 763->761
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405AC5
                                                                                                                                                                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405AE4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                    • API String ID: 3449924974-3081826266
                                                                                                                                                                                    • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                                                                                                                    • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 764 401d81-401d85 765 401d94-401d9a GetDlgItem 764->765 766 401d87-401d92 call 402d84 764->766 767 401da0-401dcc 765->767 766->767 770 401dd7 767->770 771 401dce-401dd5 call 402da6 767->771 773 401ddb-401e31 GetClientRect LoadImageW SendMessageW 770->773 771->773 775 401e33-401e36 773->775 776 401e3f-401e42 773->776 775->776 777 401e38-401e39 DeleteObject 775->777 778 401e48 776->778 779 402c2a-402c39 776->779 777->776 778->779
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00401DE5
                                                                                                                                                                                    • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                                                                                                                                                    • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00401E39
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1849352358-0
                                                                                                                                                                                    • Opcode ID: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                                                                                                                                                    • Instruction ID: b69f8f45c5cbb28dd5603d9b1d667d2ce3d3910c133b75fee4ecc707c572ca23
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3321F672904119AFCB05DBA4DE45AEEBBB5EF08314F14003AFA45F62A0DB389951DB98

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 782 401c43-401c63 call 402d84 * 2 787 401c65-401c6c call 402da6 782->787 788 401c6f-401c73 782->788 787->788 790 401c75-401c7c call 402da6 788->790 791 401c7f-401c85 788->791 790->791 794 401cd3-401cfd call 402da6 * 2 FindWindowExW 791->794 795 401c87-401ca3 call 402d84 * 2 791->795 805 401d03 794->805 806 401cc3-401cd1 SendMessageW 795->806 807 401ca5-401cc1 SendMessageTimeoutW 795->807 808 401d06-401d09 805->808 806->805 807->808 809 402c2a-402c39 808->809 810 401d0f 808->810 810->809
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                                                                                    • String ID: !
                                                                                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                                                                                    • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                                                                                                                                                    • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                                                                                                                                                                                    • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                                                                                                                                                    • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsy4731.tmp,00000023,00000011,00000002), ref: 004024D5
                                                                                                                                                                                    • RegSetValueExW.KERNEL32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsy4731.tmp,00000000,00000011,00000002), ref: 00402515
                                                                                                                                                                                    • RegCloseKey.KERNEL32(?,?,?,C:\Users\user\AppData\Local\Temp\nsy4731.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseValuelstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsy4731.tmp
                                                                                                                                                                                    • API String ID: 2655323295-1991958558
                                                                                                                                                                                    • Opcode ID: 3f2741e17913f4b3ae47e715a678bc9f1b76d5c80f35dbb4c6e867a5b8f0e772
                                                                                                                                                                                    • Instruction ID: a32c4fc66ba480c3aafb49ec1434dbeb720bd0d2787204a1d049ba7b64bbfaa1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f2741e17913f4b3ae47e715a678bc9f1b76d5c80f35dbb4c6e867a5b8f0e772
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B118E71E00119BEEF10AFA5DE49EAEBAB8FF44358F15443AF504F61C1D7B88D40AA58
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                                                                                                                                                      • Part of subcall function 00405EB7: CharNextW.USER32(?,?,C:\,?,00405F2B,C:\,C:\,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                                                                                                                                                      • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                                                                                                                                                      • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                                                                                                                                                    • lstrlenW.KERNEL32(C:\,00000000,C:\,C:\,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                    • String ID: C:\$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                    • API String ID: 3248276644-3049482934
                                                                                                                                                                                    • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                                                                                                                                                    • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                                                                                                                                                                                    • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                                                                                                                                                    • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040607A
                                                                                                                                                                                    • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                    • API String ID: 1716503409-678247507
                                                                                                                                                                                    • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                                                                                                                    • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                                                                                                                    • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,74DF3420,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00403B78
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Free$GlobalLibrary
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                    • API String ID: 1100898210-3081826266
                                                                                                                                                                                    • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                                                                                                                                                    • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                                                                                                                                                    • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 00402103
                                                                                                                                                                                      • Part of subcall function 0040559F: lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000,00424420,74DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                                                                                                                                                      • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000,00424420,74DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                                                                                                                                                      • Part of subcall function 0040559F: lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00403418,00403418,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000,00424420,74DF23A0), ref: 004055FA
                                                                                                                                                                                      • Part of subcall function 0040559F: SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\), ref: 0040560C
                                                                                                                                                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                                                                                                                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                                                                                                                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 334405425-0
                                                                                                                                                                                    • Opcode ID: 0bf0e5e813b2564cc7cfb612efcde4c797e71ce7d2922b3564d4c07743ad1514
                                                                                                                                                                                    • Instruction ID: d1cf9917c249e547a3b1759614bc69e8b445b1996c4dbd71fd6f6dd46acd7470
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0bf0e5e813b2564cc7cfb612efcde4c797e71ce7d2922b3564d4c07743ad1514
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A21C231904104FACF11AFA5CE48A9D7A71BF48358F20413BF605B91E1DBBD8A82965D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GlobalFree.KERNEL32(0058F278), ref: 00401C0B
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,00000804), ref: 00401C1D
                                                                                                                                                                                      • Part of subcall function 0040657A: lstrcatW.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                                                                                                                      • Part of subcall function 0040657A: lstrlenW.KERNEL32(Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,?,004055D6,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000), ref: 00406779
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Global$AllocFreelstrcatlstrlen
                                                                                                                                                                                    • String ID: get
                                                                                                                                                                                    • API String ID: 3292104215-4248514160
                                                                                                                                                                                    • Opcode ID: f7499587b74b1f9cb3fce9f730428132cfcdd1475af0708a05741156e8f6fa82
                                                                                                                                                                                    • Instruction ID: 7c0f58a685d1fc6dd3685da305ee1819882fb4420ac17dc2787245939102450a
                                                                                                                                                                                    • Opcode Fuzzy Hash: f7499587b74b1f9cb3fce9f730428132cfcdd1475af0708a05741156e8f6fa82
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B21D872904210EBDB20AFA8EE84A5E73B4EB04715755063BF552F72D0D7B8AC414B9D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025D1
                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 004025E4
                                                                                                                                                                                    • RegCloseKey.KERNEL32(?,?,?,C:\Users\user\AppData\Local\Temp\nsy4731.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Enum$CloseValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 397863658-0
                                                                                                                                                                                    • Opcode ID: 89c6ceebaf26a2410158c75cc71a1e3b778611476644ea09d24f59567d4f9c93
                                                                                                                                                                                    • Instruction ID: 08080f496e1fbaad801da7c4a2f11cdf7a22a5a493a276a89d416976773fa01e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 89c6ceebaf26a2410158c75cc71a1e3b778611476644ea09d24f59567d4f9c93
                                                                                                                                                                                    • Instruction Fuzzy Hash: 89017CB1A04105ABEB159F94DE58AAEB66CEF40348F10403AF501B61C0EBB85E44966D
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00406008: GetFileAttributesW.KERNEL32(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                                                                                                                                                                      • Part of subcall function 00406008: SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?,?,?,00000000,00405DE3), ref: 00405C1C
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000000,00405DE3), ref: 00405C24
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405C3C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1655745494-0
                                                                                                                                                                                    • Opcode ID: 8eed124eda4cbc8430ddba83c09443e031bc029d4ce3365f7fb32bc961faff32
                                                                                                                                                                                    • Instruction ID: 0274c5225d47ddc366315f3a2fda4b694ad97aa72442a0e2fcdbaf00fd257d87
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8eed124eda4cbc8430ddba83c09443e031bc029d4ce3365f7fb32bc961faff32
                                                                                                                                                                                    • Instruction Fuzzy Hash: F4E0E53110CF9156E61457309E08F5F2AD8EF86715F05493EF892B10C0CBB848068E6A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(00000408,?,00000000,004040D1), ref: 00404490
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID: x
                                                                                                                                                                                    • API String ID: 3850602802-2363233923
                                                                                                                                                                                    • Opcode ID: 6afabcb65d7cd0472edcecb82606307073186cf957424f1b3ed57c3b76b5cfb8
                                                                                                                                                                                    • Instruction ID: 1b38e0d23eed931a714c5b599c5829f4d2050063c4158495342b67dc2c27a344
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6afabcb65d7cd0472edcecb82606307073186cf957424f1b3ed57c3b76b5cfb8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 10C01271140200EACB004B00DE01F0A7A20B7A0B02F209039F381210B087B05422DB0C
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00405EB7: CharNextW.USER32(?,?,C:\,?,00405F2B,C:\,C:\,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                                                                                                                                                      • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                                                                                                                                                      • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                                                                                      • Part of subcall function 00405A6E: CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,00441000,?,00000000,000000F0), ref: 0040164D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1892508949-0
                                                                                                                                                                                    • Opcode ID: e89a9e6a3f09ade376d0d4b3fd71c203f5cd3ef8be9bd613e1140dffb9deb40c
                                                                                                                                                                                    • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                                                                                                                                                                                    • Opcode Fuzzy Hash: e89a9e6a3f09ade376d0d4b3fd71c203f5cd3ef8be9bd613e1140dffb9deb40c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                                                                                                                                                    • RegCloseKey.KERNEL32(?,?,?,C:\Users\user\AppData\Local\Temp\nsy4731.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseQueryValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3356406503-0
                                                                                                                                                                                    • Opcode ID: 3fb0128ec3c0afb48f28764f09fc95c95f98cfbd5e462e7a9813c2ba4e742ed8
                                                                                                                                                                                    • Instruction ID: 3e5dab0bbcc9b7b4348569693e39c51bc0b27c59e8ea0ed6abb05ebc10b9b344
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fb0128ec3c0afb48f28764f09fc95c95f98cfbd5e462e7a9813c2ba4e742ed8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F116D71900219EADF14DFA4DA589AE77B4FF04345B20443BE401B62C0E7B88A45EB5D
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00405B63: ShellExecuteExW.SHELL32(?), ref: 00405B72
                                                                                                                                                                                      • Part of subcall function 004069B5: WaitForSingleObject.KERNEL32(?,00000064), ref: 004069C6
                                                                                                                                                                                      • Part of subcall function 004069B5: GetExitCodeProcess.KERNEL32(?,?), ref: 004069E8
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCodeExecuteExitHandleObjectProcessShellSingleWait
                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                    • API String ID: 165873841-2766056989
                                                                                                                                                                                    • Opcode ID: e9e6b888b2ac62b7866e10c79cc816c8736e15ae282fdec460a2aeb23ba8a534
                                                                                                                                                                                    • Instruction ID: 706d8f23dd4fc365793d21c3b3cee38f3579e955c6bce5a1691758ef83551cc9
                                                                                                                                                                                    • Opcode Fuzzy Hash: e9e6b888b2ac62b7866e10c79cc816c8736e15ae282fdec460a2aeb23ba8a534
                                                                                                                                                                                    • Instruction Fuzzy Hash: 20115B71E042189ADB50EFB9CA49B8CB6F4BF04304F24447AE405F72C1EBBC89459B18
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                    • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                                                                                                                                                    • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                                                                                                                                                                                    • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                                                                                                                                                    • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$EnableShow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1136574915-0
                                                                                                                                                                                    • Opcode ID: 5ade1ed26a80a7dd8760c06c43378076533002221f41e68569be4ee1dd8de31a
                                                                                                                                                                                    • Instruction ID: ff95e9915c8c9942b49c08d49a5710ecdabad47c7be9b03b7ba0a01474a23479
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ade1ed26a80a7dd8760c06c43378076533002221f41e68569be4ee1dd8de31a
                                                                                                                                                                                    • Instruction Fuzzy Hash: E7E04872908211CFE705EBA4EE495AD77F4EF40325710497FE501F11D1DBB55D00965D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,00000000,00000000), ref: 00405B49
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00405B56
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3712363035-0
                                                                                                                                                                                    • Opcode ID: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                                                                                                                                                                    • Instruction ID: 0547baa0b497a95b6ed0e8f273b1969b1ac2c9598ef2001c301bcde660c6e2d6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3EE092B4600209BFEB10AB64AE49F7B7AACEB04704F004565BA51E61A1DB78E8158A78
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                                                                                                                                                      • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                                                                                                                                                      • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                                                                                                                                                                                      • Part of subcall function 0040689A: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406900
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2547128583-0
                                                                                                                                                                                    • Opcode ID: 6f78d3fdf53352f122fdb8e7e1f438bdfac4fae158339a91a146711bf240c1a4
                                                                                                                                                                                    • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f78d3fdf53352f122fdb8e7e1f438bdfac4fae158339a91a146711bf240c1a4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,0000000B,00000001), ref: 00402C14
                                                                                                                                                                                    • InvalidateRect.USER32(?), ref: 00402C24
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InvalidateMessageRectSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 909852535-0
                                                                                                                                                                                    • Opcode ID: 0509652848a83ac1d7feddac23dc24ced32f84c0220a85d8a6f2313ae5a63aab
                                                                                                                                                                                    • Instruction ID: 5efb85e177e5feb05262591b5578bbf68be0fc1facb886aaf0ec985341d6bcc2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0509652848a83ac1d7feddac23dc24ced32f84c0220a85d8a6f2313ae5a63aab
                                                                                                                                                                                    • Instruction Fuzzy Hash: CEE08C72700008FFEB01CBA4EE84DAEB779FB40315B00007AF502A00A0D7300D40DA28
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(00000003,004030BD,C:\Users\user\Desktop\Setup.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                                                                                                                                                    • CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$AttributesCreate
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 415043291-0
                                                                                                                                                                                    • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                                                                                                                    • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                                                                                                                                                    • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                    • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                                                                                                                    • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                                                                                                                                                                                    • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                                                                                                                    • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CloseHandle.KERNEL32(FFFFFFFF,00403A5E,?), ref: 00403B1D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\nsy4731.tmp\, xrefs: 00403B31
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\
                                                                                                                                                                                    • API String ID: 2962429428-1252423121
                                                                                                                                                                                    • Opcode ID: e86ec88962d2cddd060eb64ec5e150871475ae72b9f2b14f7d4b77a190cc5563
                                                                                                                                                                                    • Instruction ID: 74b342ff74dc5917d60848dc34610585f5de2c5243f802b65b47dd8438b48b4d
                                                                                                                                                                                    • Opcode Fuzzy Hash: e86ec88962d2cddd060eb64ec5e150871475ae72b9f2b14f7d4b77a190cc5563
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5EC0123050470056D1646F749E4FE153B64AB4073EB600325B0F9B10F1CB3C5759895D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405AFF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1375471231-0
                                                                                                                                                                                    • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                                                                                                                    • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                                                                                                                                                                                    • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetFilePointer.KERNEL32(00000000,?,00000000,?,?), ref: 004028AF
                                                                                                                                                                                      • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FilePointerwsprintf
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 327478801-0
                                                                                                                                                                                    • Opcode ID: 1a69bed114d0c3cb27e295a60469d00fb85b85c1c8bbaab52ea3f411131a6a45
                                                                                                                                                                                    • Instruction ID: a13d1cf18dcce6f7d85bed0b4e0fde0de6b16079219dfacd376ffc086bc6f252
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a69bed114d0c3cb27e295a60469d00fb85b85c1c8bbaab52ea3f411131a6a45
                                                                                                                                                                                    • Instruction Fuzzy Hash: D3E09271A04105BFDB01EFA5AE499AEB3B8EF44319B10483BF102F00C1DA794D119B2D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegCreateKeyExW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E57,00000000,?,?), ref: 00406401
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                                                    • Opcode ID: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                                                                                                                    • Instruction ID: ccab944935cfefb85f0e849ce69279fb55db75a3b7fb0960311cd9d36817041a
                                                                                                                                                                                    • Opcode Fuzzy Hash: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 04E0E6B2010109BFEF095F90DC0AD7B3B1DE704300F01892EFD06D4091E6B5AD306675
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403498,00000000,0041EA20,000000FF,0041EA20,000000FF,000000FF,00000004,00000000), ref: 004060F3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileWrite
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3934441357-0
                                                                                                                                                                                    • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                    • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                    • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034E2,00000000,00000000,00403306,000000FF,00000004,00000000,00000000,00000000), ref: 004060C4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                                                                    • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                                                                                                    • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                                                                                                    • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegOpenKeyExW.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,00406438,?,00000000,?,?,Remove folder: ,?), ref: 004063CE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Open
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 71445658-0
                                                                                                                                                                                    • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                                                                                                                    • Instruction ID: 4361357c0318622cec318f667d88df30c4c29b75262f7bca7234b06b46464da2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 83D0123210020EBBDF115F91AD01FAB3B5DAB08310F014426FE06E40A1D775D530A764
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040657A: lstrcatW.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                                                                                                                      • Part of subcall function 0040657A: lstrlenW.KERNEL32(Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,?,004055D6,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000), ref: 00406779
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,?,00000000), ref: 004044B3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ItemTextlstrcatlstrlen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 281422827-0
                                                                                                                                                                                    • Opcode ID: 686190c6e4e1e5cc0914df72c0c951126eb576f2e70f28df627782bea9933419
                                                                                                                                                                                    • Instruction ID: 6ac98b26730712a62f5b3967fa7f39b4c61dbbfa6ef1674fce18da22a1fc1fc0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 686190c6e4e1e5cc0914df72c0c951126eb576f2e70f28df627782bea9933419
                                                                                                                                                                                    • Instruction Fuzzy Hash: D3C08C35008200BFD641A714EC42F0FB7A8FFA031AF00C42EB05CA10D1C63494208A2A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(0002044C,00000000,00000000,00000000), ref: 004044F7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                    • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                                                                                                                                                    • Instruction ID: 729772cd993a62bf3dcd5a53f5ba0c6067f9c4589e443fe2cdcdd0dddf41cb53
                                                                                                                                                                                    • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                                                                                                                                                    • Instruction Fuzzy Hash: 74C04CB1740605BADA108B509D45F0677546750701F188429B641A50E0CA74E410D62C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShellExecuteExW.SHELL32(?), ref: 00405B72
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExecuteShell
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 587946157-0
                                                                                                                                                                                    • Opcode ID: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                                                                                                                                                    • Instruction ID: 155326c85e208380d9db810c36285a9e1b4200be200639c8195ffcf147e959ee
                                                                                                                                                                                    • Opcode Fuzzy Hash: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                                                                                                                                                    • Instruction Fuzzy Hash: BEC092B2000200EFE301CF80CB09F067BE8AF54306F028068E185DA060C7788840CB29
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                    • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                                                                                                                                                    • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                                                                                                                                                    • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetFilePointer.KERNEL32(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FilePointer
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 973152223-0
                                                                                                                                                                                    • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                                                                                                    • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                                                                                                                    • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,00404292), ref: 004044C5
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2492992576-0
                                                                                                                                                                                    • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                                                                                                                                                    • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                                                                                                                                                                    • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                                                                                                                                                    • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040559F: lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000,00424420,74DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                                                                                                                                                      • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000,00424420,74DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                                                                                                                                                      • Part of subcall function 0040559F: lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00403418,00403418,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000,00424420,74DF23A0), ref: 004055FA
                                                                                                                                                                                      • Part of subcall function 0040559F: SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\), ref: 0040560C
                                                                                                                                                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                                                                                                                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                                                                                                                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                                                                                                                                                      • Part of subcall function 00405B20: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,00000000,00000000), ref: 00405B49
                                                                                                                                                                                      • Part of subcall function 00405B20: CloseHandle.KERNEL32(?), ref: 00405B56
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                                                                                                                                      • Part of subcall function 004069B5: WaitForSingleObject.KERNEL32(?,00000064), ref: 004069C6
                                                                                                                                                                                      • Part of subcall function 004069B5: GetExitCodeProcess.KERNEL32(?,?), ref: 004069E8
                                                                                                                                                                                      • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2972824698-0
                                                                                                                                                                                    • Opcode ID: 11aaa4362747121357e125e8dbb3e446f77891c3c0f7104508ea78bcc2682684
                                                                                                                                                                                    • Instruction ID: a015d294fcb9cc4e365613bb9e09bf6e78b00889af70ee47f703a6c6056ea9c8
                                                                                                                                                                                    • Opcode Fuzzy Hash: 11aaa4362747121357e125e8dbb3e446f77891c3c0f7104508ea78bcc2682684
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2DF09072904112EBCB21BBA59A84EDE76E8DF01318F25403BE102B21D1D77C4E429A6E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003FB), ref: 004049D9
                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00404A03
                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(Remove folder: ,0042D268,00000000,?,?), ref: 00404AF1
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,Remove folder: ), ref: 00404AFD
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404B0F
                                                                                                                                                                                      • Part of subcall function 00405B81: GetDlgItemTextW.USER32(?,?,00000400,00404B46), ref: 00405B94
                                                                                                                                                                                      • Part of subcall function 004067C4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                                                                                                                                                      • Part of subcall function 004067C4: CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                                                                                                                                                      • Part of subcall function 004067C4: CharNextW.USER32(?,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                                                                                                                                                      • Part of subcall function 004067C4: CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 00404BD2
                                                                                                                                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BED
                                                                                                                                                                                      • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                                                                                                                                                      • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                                                                                                                                                                                      • Part of subcall function 00404D46: SetDlgItemTextW.USER32(?,0042D268), ref: 00404E03
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                    • String ID: A$C:\Users\user\AppData\Local\Temp\nsw677C.tmp$Remove folder:
                                                                                                                                                                                    • API String ID: 2624150263-4211086213
                                                                                                                                                                                    • Opcode ID: aac53df244383e2a07a9d2c6e377dc106276e891bc31ab3524a37a2d2ad96109
                                                                                                                                                                                    • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                                                                                                                                                                                    • Opcode Fuzzy Hash: aac53df244383e2a07a9d2c6e377dc106276e891bc31ab3524a37a2d2ad96109
                                                                                                                                                                                    • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateInstance
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 542301482-0
                                                                                                                                                                                    • Opcode ID: f0c7f0c58da5b2556a219b4126ec8a5e6c03aa9de5f34d462473648d541e39b0
                                                                                                                                                                                    • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                                                                                                                                                                                    • Opcode Fuzzy Hash: f0c7f0c58da5b2556a219b4126ec8a5e6c03aa9de5f34d462473648d541e39b0
                                                                                                                                                                                    • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFindFirst
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1974802433-0
                                                                                                                                                                                    • Opcode ID: 23bc45f7dafbc09bf3d58dfb9668e04a20f74da7ffae18e0ad0b6f577034eb1d
                                                                                                                                                                                    • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 23bc45f7dafbc09bf3d58dfb9668e04a20f74da7ffae18e0ad0b6f577034eb1d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                                                                                                                                                    • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                                                                                                                                                                                    • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                                                                                                                                                    • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                                                                                    • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                                                                                                                                                                                    • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                                                                                    • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003F9), ref: 00404F1E
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000408), ref: 00404F29
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                                                                                                                                                                                    • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404F8A
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000FC,00405513), ref: 00404FA3
                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                                                                                                                                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                                                                                                                                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                                                                                                                                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                                                                                                                                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00405000
                                                                                                                                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                                                                                                                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                                                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                                                                                                                                                                      • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00405152
                                                                                                                                                                                    • ShowWindow.USER32(?,00000005), ref: 00405162
                                                                                                                                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                                                                                                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                                                                                                                                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                                                                                                                                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                                                                                                                                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 00405330
                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00405340
                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                                                                                                                                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                                                                                                                                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                                                                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 004054EA
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003FE), ref: 004054F5
                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 004054FC
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                    • String ID: $M$N
                                                                                                                                                                                    • API String ID: 2564846305-813528018
                                                                                                                                                                                    • Opcode ID: dd942b7cbeaa18c8cf4828e28d43e61687b6a80dcb186ef465745c56d9013c5d
                                                                                                                                                                                    • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                                                                                                                                                                                    • Opcode Fuzzy Hash: dd942b7cbeaa18c8cf4828e28d43e61687b6a80dcb186ef465745c56d9013c5d
                                                                                                                                                                                    • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046F6
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 0040470A
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                                                                                                                                                                                    • GetSysColor.USER32(?), ref: 00404738
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                                                                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 00404759
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                                                                                                                                                                                    • GetDlgItem.USER32(?,0000040A), ref: 004047D4
                                                                                                                                                                                    • SendMessageW.USER32(00000000), ref: 004047DB
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404806
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00404857
                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 0040485A
                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00404873
                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 00404876
                                                                                                                                                                                    • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                    • String ID: N$Remove folder:
                                                                                                                                                                                    • API String ID: 3103080414-3051863454
                                                                                                                                                                                    • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                                                                                                                                                    • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                                                                                                                                                                                    • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                    • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                                                    • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                    • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                    • String ID: F
                                                                                                                                                                                    • API String ID: 941294808-1304234792
                                                                                                                                                                                    • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                                                                                                                                                    • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                                                                                                                                                                                    • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040631E,?,?), ref: 004061BE
                                                                                                                                                                                    • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 004061C7
                                                                                                                                                                                      • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                                                                                                                                                      • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                                                                                                                                                    • GetShortPathNameW.KERNEL32(?,00431108,00000400), ref: 004061E4
                                                                                                                                                                                    • wsprintfA.USER32 ref: 00406202
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                                                                                                                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                                                                                                                                                                                    • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 004062EB
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062F2
                                                                                                                                                                                      • Part of subcall function 0040602D: GetFileAttributesW.KERNEL32(00000003,004030BD,C:\Users\user\Desktop\Setup.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                                                                                                                                                      • Part of subcall function 0040602D: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                    • String ID: %ls=%ls$[Rename]
                                                                                                                                                                                    • API String ID: 2171350718-461813615
                                                                                                                                                                                    • Opcode ID: 6dbc896bee28fc2cd17c6beb7c7e3b01e9a95bb407788db3ff507c40593cf796
                                                                                                                                                                                    • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6dbc896bee28fc2cd17c6beb7c7e3b01e9a95bb407788db3ff507c40593cf796
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 0040451D
                                                                                                                                                                                    • GetSysColor.USER32(00000000), ref: 0040455B
                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00404567
                                                                                                                                                                                    • SetBkMode.GDI32(?,?), ref: 00404573
                                                                                                                                                                                    • GetSysColor.USER32(?), ref: 00404586
                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 00404596
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004045B0
                                                                                                                                                                                    • CreateBrushIndirect.GDI32(?), ref: 004045BA
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2320649405-0
                                                                                                                                                                                    • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                                                                                                                    • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                                                                                                                                                                                    • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CharNextW.USER32(?,*?|<>/":,00000000,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                                                                                                                                                    • CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                                                                                                                                                    • CharNextW.USER32(?,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                                                                                                                                                    • CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                                                                                    • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                    • API String ID: 589700163-4010320282
                                                                                                                                                                                    • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                                                                                                                                                    • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                                                                                                                                                                                    • GetMessagePos.USER32 ref: 00404E77
                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00404E91
                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                                                                                    • String ID: f
                                                                                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                                                                                    • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                                                                                                    • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                                                                                                                                                                                    • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDC.USER32(?), ref: 00401E51
                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                                                                                                                    • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                                                                                                                                      • Part of subcall function 0040657A: lstrcatW.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                                                                                                                      • Part of subcall function 0040657A: lstrlenW.KERNEL32(Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,?,004055D6,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\,00000000), ref: 00406779
                                                                                                                                                                                    • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                                                                                                                                                    • String ID: MS Shell Dlg
                                                                                                                                                                                    • API String ID: 2584051700-76309092
                                                                                                                                                                                    • Opcode ID: 7613f5a947f4bbf8195753a17fba9eaca46e1d6fc564812dac8d5fa739d0f051
                                                                                                                                                                                    • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7613f5a947f4bbf8195753a17fba9eaca46e1d6fc564812dac8d5fa739d0f051
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                                                                                                                                                    • MulDiv.KERNEL32(0002BCFB,00000064,0002E668), ref: 00402FDC
                                                                                                                                                                                    • wsprintfW.USER32 ref: 00402FEC
                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00402FFC
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 0040300E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • verifying installer: %d%%, xrefs: 00402FE6
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                    • String ID: verifying installer: %d%%
                                                                                                                                                                                    • API String ID: 1451636040-82062127
                                                                                                                                                                                    • Opcode ID: 34baaeb4f482044ab67dd7918236f7f229881b82dd6befd7adca30260b95ec65
                                                                                                                                                                                    • Instruction ID: eb17ebabde20c32bd565f0ca98bf5c3c7f8a04474e671541d9d17dad0456e96b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 34baaeb4f482044ab67dd7918236f7f229881b82dd6befd7adca30260b95ec65
                                                                                                                                                                                    • Instruction Fuzzy Hash: 20014B7064020DABEF209F60DE4AFEA3B79FB04345F008039FA06B51D0DBB999559F69
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00402A06
                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00402A19
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2667972263-0
                                                                                                                                                                                    • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                                                                                                                                                    • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                                                                                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseEnum$DeleteValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1354259210-0
                                                                                                                                                                                    • Opcode ID: 8cb330a57336db5e00a931244e28e0c1e8cbbd051d222c2bd1499622aecedac4
                                                                                                                                                                                    • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8cb330a57336db5e00a931244e28e0c1e8cbbd051d222c2bd1499622aecedac4
                                                                                                                                                                                    • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404DF0
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,0042D268), ref: 00404E03
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                    • String ID: %u.%u%s%s
                                                                                                                                                                                    • API String ID: 3540041739-3551169577
                                                                                                                                                                                    • Opcode ID: f5c410226751388561f0977026f7bc113d9509f0ffdd9d2834ff72966f8c02b6
                                                                                                                                                                                    • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                                                                                                                                                                                    • Opcode Fuzzy Hash: f5c410226751388561f0977026f7bc113d9509f0ffdd9d2834ff72966f8c02b6
                                                                                                                                                                                    • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CharNextW.USER32(?,?,C:\,?,00405F2B,C:\,C:\,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                                                                                                                                                    • CharNextW.USER32(00000000), ref: 00405ECA
                                                                                                                                                                                    • CharNextW.USER32(00000000), ref: 00405EE2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharNext
                                                                                                                                                                                    • String ID: C:\
                                                                                                                                                                                    • API String ID: 3213498283-3404278061
                                                                                                                                                                                    • Opcode ID: 389604e099afbb0f1c733809242fd9884b65eb47018f1a61235cb76474637dc7
                                                                                                                                                                                    • Instruction ID: b7f7aa27055ddc775a1b47344aef2f77b81fec2ea34db2f3ccdabfa21b6bce3d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 389604e099afbb0f1c733809242fd9884b65eb47018f1a61235cb76474637dc7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7BF0F631810E1296DB317B548C44E7B97BCEB64354B04843BD741B71C0D3BC8D808BDA
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                                                                                                                                                                                    • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E1C
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014), ref: 00405E2E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                    • API String ID: 2659869361-3081826266
                                                                                                                                                                                    • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                                                                                                                    • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                                                                                                                    • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsy4731.tmp\inetc.dll), ref: 00402695
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsy4731.tmp$C:\Users\user\AppData\Local\Temp\nsy4731.tmp\inetc.dll
                                                                                                                                                                                    • API String ID: 1659193697-3602796065
                                                                                                                                                                                    • Opcode ID: fbd5ee5e4de60feb08ffa62b35b3018c7a91bb86716aa8782bbd76b946f17d50
                                                                                                                                                                                    • Instruction ID: edf8e5a6553ae7ef136857fb61bcac29e22bbc78049b19fa22ca3c34260198f3
                                                                                                                                                                                    • Opcode Fuzzy Hash: fbd5ee5e4de60feb08ffa62b35b3018c7a91bb86716aa8782bbd76b946f17d50
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2611EB71A00215BBCB10BFB18E4AAAE7665AF40744F25443FE002B71C2EAFC8891565E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040302C
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040304A
                                                                                                                                                                                    • CreateDialogParamW.USER32(0000006F,00000000,00402F93,00000000), ref: 00403067
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,0040387D,?), ref: 00403075
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2102729457-0
                                                                                                                                                                                    • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                                                                                                                                                    • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                                                                                                                                                                                    • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                                                                                                                                                    • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 00405542
                                                                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 00405593
                                                                                                                                                                                      • Part of subcall function 004044E5: SendMessageW.USER32(0002044C,00000000,00000000,00000000), ref: 004044F7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                                                                                    • Opcode ID: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                                                                                                                                                    • Instruction ID: 904a7c61355239921aaa7855b64c86422fca6e8886f64d9e6fcbc6a993ea73ec
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                                                                                                                                                    • Instruction Fuzzy Hash: F3017CB1100608BFDF209F11DD80AAB3B27EB84754F50453AFA01762D5D77A8E92DA69
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Remove folder: ,?,?,00406672,80000002), ref: 00406451
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00406672,80000002,Software\Microsoft\Windows\CurrentVersion,Remove folder: ,Remove folder: ,Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsy4731.tmp\), ref: 0040645C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseQueryValue
                                                                                                                                                                                    • String ID: Remove folder:
                                                                                                                                                                                    • API String ID: 3356406503-1958208860
                                                                                                                                                                                    • Opcode ID: a598e195228f1036644e08b1753da052d1713cd74bd9ea8ab147b12b545f69e3
                                                                                                                                                                                    • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                                                                                                                                                                                    • Opcode Fuzzy Hash: a598e195228f1036644e08b1753da052d1713cd74bd9ea8ab147b12b545f69e3
                                                                                                                                                                                    • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                                                                                                                                                    • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405FBA
                                                                                                                                                                                    • CharNextA.USER32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCB
                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2078034062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2078009430.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078053354.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078070173.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2078299137.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Setup.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 190613189-0
                                                                                                                                                                                    • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                                                                                                                    • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9

                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                    Execution Coverage:20.1%
                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                    Total number of Nodes:1386
                                                                                                                                                                                    Total number of Limit Nodes:31
                                                                                                                                                                                    execution_graph 3224 403640 SetErrorMode GetVersionExW 3225 403692 GetVersionExW 3224->3225 3226 4036ca 3224->3226 3225->3226 3227 403723 3226->3227 3228 406a35 5 API calls 3226->3228 3314 4069c5 GetSystemDirectoryW 3227->3314 3228->3227 3230 403739 lstrlenA 3230->3227 3231 403749 3230->3231 3317 406a35 GetModuleHandleA 3231->3317 3234 406a35 5 API calls 3235 403757 3234->3235 3236 406a35 5 API calls 3235->3236 3237 403763 #17 OleInitialize SHGetFileInfoW 3236->3237 3323 406668 lstrcpynW 3237->3323 3240 4037b0 GetCommandLineW 3324 406668 lstrcpynW 3240->3324 3242 4037c2 3325 405f64 3242->3325 3245 4038f7 3246 40390b GetTempPathW 3245->3246 3329 40360f 3246->3329 3248 403923 3250 403927 GetWindowsDirectoryW lstrcatW 3248->3250 3251 40397d DeleteFileW 3248->3251 3249 405f64 CharNextW 3253 4037f9 3249->3253 3254 40360f 12 API calls 3250->3254 3339 4030d0 GetTickCount GetModuleFileNameW 3251->3339 3253->3245 3253->3249 3258 4038f9 3253->3258 3256 403943 3254->3256 3255 403990 3259 403b6c ExitProcess CoUninitialize 3255->3259 3261 403a45 3255->3261 3268 405f64 CharNextW 3255->3268 3256->3251 3257 403947 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3256->3257 3260 40360f 12 API calls 3257->3260 3426 406668 lstrcpynW 3258->3426 3263 403b91 3259->3263 3264 403b7c 3259->3264 3267 403975 3260->3267 3369 403d17 3261->3369 3265 403b99 GetCurrentProcess OpenProcessToken 3263->3265 3266 403c0f ExitProcess 3263->3266 3480 405cc8 3264->3480 3271 403bb0 LookupPrivilegeValueW AdjustTokenPrivileges 3265->3271 3272 403bdf 3265->3272 3267->3251 3267->3259 3283 4039b2 3268->3283 3271->3272 3276 406a35 5 API calls 3272->3276 3273 403a54 3273->3259 3279 403be6 3276->3279 3277 403a1b 3427 40603f 3277->3427 3278 403a5c 3443 405c33 3278->3443 3281 403bfb ExitWindowsEx 3279->3281 3285 403c08 3279->3285 3281->3266 3281->3285 3283->3277 3283->3278 3484 40140b 3285->3484 3288 403a72 lstrcatW 3289 403a7d lstrcatW lstrcmpiW 3288->3289 3289->3273 3290 403a9d 3289->3290 3292 403aa2 3290->3292 3293 403aa9 3290->3293 3446 405b99 CreateDirectoryW 3292->3446 3451 405c16 CreateDirectoryW 3293->3451 3294 403a3a 3442 406668 lstrcpynW 3294->3442 3299 403aae SetCurrentDirectoryW 3300 403ac0 3299->3300 3301 403acb 3299->3301 3454 406668 lstrcpynW 3300->3454 3455 406668 lstrcpynW 3301->3455 3306 403b19 CopyFileW 3310 403ad8 3306->3310 3307 403b63 3309 406428 36 API calls 3307->3309 3309->3273 3310->3307 3311 4066a5 17 API calls 3310->3311 3313 403b4d CloseHandle 3310->3313 3456 4066a5 3310->3456 3473 406428 MoveFileExW 3310->3473 3477 405c4b CreateProcessW 3310->3477 3311->3310 3313->3310 3315 4069e7 wsprintfW LoadLibraryExW 3314->3315 3315->3230 3318 406a51 3317->3318 3319 406a5b GetProcAddress 3317->3319 3320 4069c5 3 API calls 3318->3320 3321 403750 3319->3321 3322 406a57 3320->3322 3321->3234 3322->3319 3322->3321 3323->3240 3324->3242 3326 405f6a 3325->3326 3327 4037e8 CharNextW 3326->3327 3328 405f71 CharNextW 3326->3328 3327->3253 3328->3326 3487 4068ef 3329->3487 3331 403625 3331->3248 3332 40361b 3332->3331 3496 405f37 lstrlenW CharPrevW 3332->3496 3335 405c16 2 API calls 3336 403633 3335->3336 3499 406187 3336->3499 3503 406158 GetFileAttributesW CreateFileW 3339->3503 3341 403113 3368 403120 3341->3368 3504 406668 lstrcpynW 3341->3504 3343 403136 3505 405f83 lstrlenW 3343->3505 3347 403147 GetFileSize 3348 403241 3347->3348 3367 40315e 3347->3367 3510 40302e 3348->3510 3352 403286 GlobalAlloc 3355 40329d 3352->3355 3354 4032de 3356 40302e 32 API calls 3354->3356 3359 406187 2 API calls 3355->3359 3356->3368 3357 403267 3358 4035e2 ReadFile 3357->3358 3360 403272 3358->3360 3362 4032ae CreateFileW 3359->3362 3360->3352 3360->3368 3361 40302e 32 API calls 3361->3367 3363 4032e8 3362->3363 3362->3368 3525 4035f8 SetFilePointer 3363->3525 3365 4032f6 3526 403371 3365->3526 3367->3348 3367->3354 3367->3361 3367->3368 3541 4035e2 3367->3541 3368->3255 3370 406a35 5 API calls 3369->3370 3371 403d2b 3370->3371 3372 403d31 3371->3372 3373 403d43 3371->3373 3596 4065af wsprintfW 3372->3596 3597 406536 3373->3597 3377 403d92 lstrcatW 3378 403d41 3377->3378 3588 403fed 3378->3588 3379 406536 3 API calls 3379->3377 3382 40603f 18 API calls 3383 403dc4 3382->3383 3384 403e58 3383->3384 3386 406536 3 API calls 3383->3386 3385 40603f 18 API calls 3384->3385 3387 403e5e 3385->3387 3393 403df6 3386->3393 3388 403e6e LoadImageW 3387->3388 3389 4066a5 17 API calls 3387->3389 3390 403f14 3388->3390 3391 403e95 RegisterClassW 3388->3391 3389->3388 3395 40140b 2 API calls 3390->3395 3394 403ecb SystemParametersInfoW CreateWindowExW 3391->3394 3424 403f1e 3391->3424 3392 403e17 lstrlenW 3397 403e25 lstrcmpiW 3392->3397 3398 403e4b 3392->3398 3393->3384 3393->3392 3396 405f64 CharNextW 3393->3396 3394->3390 3399 403f1a 3395->3399 3400 403e14 3396->3400 3397->3398 3401 403e35 GetFileAttributesW 3397->3401 3402 405f37 3 API calls 3398->3402 3404 403fed 18 API calls 3399->3404 3399->3424 3400->3392 3403 403e41 3401->3403 3405 403e51 3402->3405 3403->3398 3406 405f83 2 API calls 3403->3406 3407 403f2b 3404->3407 3602 406668 lstrcpynW 3405->3602 3406->3398 3409 403f37 ShowWindow 3407->3409 3410 403fba 3407->3410 3411 4069c5 3 API calls 3409->3411 3603 40579d OleInitialize 3410->3603 3413 403f4f 3411->3413 3415 403f5d GetClassInfoW 3413->3415 3418 4069c5 3 API calls 3413->3418 3414 403fc0 3416 403fc4 3414->3416 3417 403fdc 3414->3417 3420 403f71 GetClassInfoW RegisterClassW 3415->3420 3421 403f87 DialogBoxParamW 3415->3421 3422 40140b 2 API calls 3416->3422 3416->3424 3419 40140b 2 API calls 3417->3419 3418->3415 3419->3424 3420->3421 3423 40140b 2 API calls 3421->3423 3422->3424 3425 403faf 3423->3425 3424->3273 3425->3424 3426->3246 3625 406668 lstrcpynW 3427->3625 3429 406050 3626 405fe2 CharNextW CharNextW 3429->3626 3432 403a27 3432->3259 3441 406668 lstrcpynW 3432->3441 3433 4068ef 5 API calls 3439 406066 3433->3439 3434 406097 lstrlenW 3435 4060a2 3434->3435 3434->3439 3436 405f37 3 API calls 3435->3436 3438 4060a7 GetFileAttributesW 3436->3438 3438->3432 3439->3432 3439->3434 3440 405f83 2 API calls 3439->3440 3632 40699e FindFirstFileW 3439->3632 3440->3434 3441->3294 3442->3261 3444 406a35 5 API calls 3443->3444 3445 403a61 lstrcatW 3444->3445 3445->3288 3445->3289 3447 403aa7 3446->3447 3448 405bea GetLastError 3446->3448 3447->3299 3448->3447 3449 405bf9 SetFileSecurityW 3448->3449 3449->3447 3450 405c0f GetLastError 3449->3450 3450->3447 3452 405c2a GetLastError 3451->3452 3453 405c26 3451->3453 3452->3453 3453->3299 3454->3301 3455->3310 3460 4066b2 3456->3460 3457 4068d5 3458 403b0d DeleteFileW 3457->3458 3637 406668 lstrcpynW 3457->3637 3458->3306 3458->3310 3460->3457 3461 4068a3 lstrlenW 3460->3461 3462 4067ba GetSystemDirectoryW 3460->3462 3465 406536 3 API calls 3460->3465 3466 4066a5 10 API calls 3460->3466 3467 4067cd GetWindowsDirectoryW 3460->3467 3468 406844 lstrcatW 3460->3468 3469 4066a5 10 API calls 3460->3469 3470 4068ef 5 API calls 3460->3470 3471 4067fc SHGetSpecialFolderLocation 3460->3471 3635 4065af wsprintfW 3460->3635 3636 406668 lstrcpynW 3460->3636 3461->3460 3462->3460 3465->3460 3466->3461 3467->3460 3468->3460 3469->3460 3470->3460 3471->3460 3472 406814 SHGetPathFromIDListW CoTaskMemFree 3471->3472 3472->3460 3474 406449 3473->3474 3475 40643c 3473->3475 3474->3310 3638 4062ae 3475->3638 3478 405c8a 3477->3478 3479 405c7e CloseHandle 3477->3479 3478->3310 3479->3478 3483 405cdd 3480->3483 3481 403b89 ExitProcess 3482 405cf1 MessageBoxIndirectW 3482->3481 3483->3481 3483->3482 3485 401389 2 API calls 3484->3485 3486 401420 3485->3486 3486->3266 3488 4068fc 3487->3488 3490 406972 3488->3490 3491 406965 CharNextW 3488->3491 3493 405f64 CharNextW 3488->3493 3494 406951 CharNextW 3488->3494 3495 406960 CharNextW 3488->3495 3489 406977 CharPrevW 3489->3490 3490->3489 3492 406998 3490->3492 3491->3488 3491->3490 3492->3332 3493->3488 3494->3488 3495->3491 3497 405f53 lstrcatW 3496->3497 3498 40362d 3496->3498 3497->3498 3498->3335 3500 406194 GetTickCount GetTempFileNameW 3499->3500 3501 40363e 3500->3501 3502 4061ca 3500->3502 3501->3248 3502->3500 3502->3501 3503->3341 3504->3343 3506 405f91 3505->3506 3507 40313c 3506->3507 3508 405f97 CharPrevW 3506->3508 3509 406668 lstrcpynW 3507->3509 3508->3506 3508->3507 3509->3347 3511 403057 3510->3511 3512 40303f 3510->3512 3514 403067 GetTickCount 3511->3514 3515 40305f 3511->3515 3513 403048 DestroyWindow 3512->3513 3518 40304f 3512->3518 3513->3518 3517 403075 3514->3517 3514->3518 3545 406a71 3515->3545 3519 4030aa CreateDialogParamW ShowWindow 3517->3519 3520 40307d 3517->3520 3518->3352 3518->3368 3544 4035f8 SetFilePointer 3518->3544 3519->3518 3520->3518 3549 403012 3520->3549 3522 40308b wsprintfW 3552 4056ca 3522->3552 3525->3365 3527 403380 SetFilePointer 3526->3527 3528 40339c 3526->3528 3527->3528 3563 403479 GetTickCount 3528->3563 3533 403479 42 API calls 3534 4033d3 3533->3534 3535 40343f ReadFile 3534->3535 3539 4033e2 3534->3539 3540 403439 3534->3540 3535->3540 3537 4061db ReadFile 3537->3539 3539->3537 3539->3540 3578 40620a WriteFile 3539->3578 3540->3368 3542 4061db ReadFile 3541->3542 3543 4035f5 3542->3543 3543->3367 3544->3357 3546 406a8e PeekMessageW 3545->3546 3547 406a84 DispatchMessageW 3546->3547 3548 406a9e 3546->3548 3547->3546 3548->3518 3550 403021 3549->3550 3551 403023 MulDiv 3549->3551 3550->3551 3551->3522 3553 4056e5 3552->3553 3554 4030a8 3552->3554 3555 405701 lstrlenW 3553->3555 3556 4066a5 17 API calls 3553->3556 3554->3518 3557 40572a 3555->3557 3558 40570f lstrlenW 3555->3558 3556->3555 3559 405730 SetWindowTextW 3557->3559 3560 40573d 3557->3560 3558->3554 3561 405721 lstrcatW 3558->3561 3559->3560 3560->3554 3562 405743 SendMessageW SendMessageW SendMessageW 3560->3562 3561->3557 3562->3554 3564 4035d1 3563->3564 3565 4034a7 3563->3565 3566 40302e 32 API calls 3564->3566 3580 4035f8 SetFilePointer 3565->3580 3573 4033a3 3566->3573 3568 4034b2 SetFilePointer 3572 4034d7 3568->3572 3569 4035e2 ReadFile 3569->3572 3571 40302e 32 API calls 3571->3572 3572->3569 3572->3571 3572->3573 3574 40620a WriteFile 3572->3574 3575 4035b2 SetFilePointer 3572->3575 3581 406bb0 3572->3581 3573->3540 3576 4061db ReadFile 3573->3576 3574->3572 3575->3564 3577 4033bc 3576->3577 3577->3533 3577->3540 3579 406228 3578->3579 3579->3539 3580->3568 3582 406bd5 3581->3582 3583 406bdd 3581->3583 3582->3572 3583->3582 3584 406c64 GlobalFree 3583->3584 3585 406c6d GlobalAlloc 3583->3585 3586 406ce4 GlobalAlloc 3583->3586 3587 406cdb GlobalFree 3583->3587 3584->3585 3585->3582 3585->3583 3586->3582 3586->3583 3587->3586 3589 404001 3588->3589 3610 4065af wsprintfW 3589->3610 3591 404072 3611 4040a6 3591->3611 3593 403da2 3593->3382 3594 404077 3594->3593 3595 4066a5 17 API calls 3594->3595 3595->3594 3596->3378 3614 4064d5 3597->3614 3600 403d73 3600->3377 3600->3379 3601 40656a RegQueryValueExW RegCloseKey 3601->3600 3602->3384 3618 404610 3603->3618 3605 4057e7 3606 404610 SendMessageW 3605->3606 3608 4057f9 OleUninitialize 3606->3608 3607 4057c0 3607->3605 3621 401389 3607->3621 3608->3414 3610->3591 3612 4066a5 17 API calls 3611->3612 3613 4040b4 SetWindowTextW 3612->3613 3613->3594 3615 4064e4 3614->3615 3616 4064e8 3615->3616 3617 4064ed RegOpenKeyExW 3615->3617 3616->3600 3616->3601 3617->3616 3619 404628 3618->3619 3620 404619 SendMessageW 3618->3620 3619->3607 3620->3619 3623 401390 3621->3623 3622 4013fe 3622->3607 3623->3622 3624 4013cb MulDiv SendMessageW 3623->3624 3624->3623 3625->3429 3627 405fff 3626->3627 3629 406011 3626->3629 3628 40600c CharNextW 3627->3628 3627->3629 3631 406035 3628->3631 3630 405f64 CharNextW 3629->3630 3629->3631 3630->3629 3631->3432 3631->3433 3633 4069b4 FindClose 3632->3633 3634 4069bf 3632->3634 3633->3634 3634->3439 3635->3460 3636->3460 3637->3458 3639 406304 GetShortPathNameW 3638->3639 3640 4062de 3638->3640 3641 406423 3639->3641 3642 406319 3639->3642 3665 406158 GetFileAttributesW CreateFileW 3640->3665 3641->3474 3642->3641 3644 406321 wsprintfA 3642->3644 3646 4066a5 17 API calls 3644->3646 3645 4062e8 CloseHandle GetShortPathNameW 3645->3641 3647 4062fc 3645->3647 3648 406349 3646->3648 3647->3639 3647->3641 3666 406158 GetFileAttributesW CreateFileW 3648->3666 3650 406356 3650->3641 3651 406365 GetFileSize GlobalAlloc 3650->3651 3652 406387 3651->3652 3653 40641c CloseHandle 3651->3653 3654 4061db ReadFile 3652->3654 3653->3641 3655 40638f 3654->3655 3655->3653 3667 4060bd lstrlenA 3655->3667 3658 4063a6 lstrcpyA 3661 4063c8 3658->3661 3659 4063ba 3660 4060bd 4 API calls 3659->3660 3660->3661 3662 4063ff SetFilePointer 3661->3662 3663 40620a WriteFile 3662->3663 3664 406415 GlobalFree 3663->3664 3664->3653 3665->3645 3666->3650 3668 4060fe lstrlenA 3667->3668 3669 406106 3668->3669 3670 4060d7 lstrcmpiA 3668->3670 3669->3658 3669->3659 3670->3669 3671 4060f5 CharNextA 3670->3671 3671->3668 3672 401941 3673 401943 3672->3673 3678 402da6 3673->3678 3679 402db2 3678->3679 3680 4066a5 17 API calls 3679->3680 3681 402dd3 3680->3681 3682 401948 3681->3682 3683 4068ef 5 API calls 3681->3683 3684 405d74 3682->3684 3683->3682 3685 40603f 18 API calls 3684->3685 3686 405d94 3685->3686 3687 405d9c DeleteFileW 3686->3687 3688 405db3 3686->3688 3692 401951 3687->3692 3689 405ed3 3688->3689 3720 406668 lstrcpynW 3688->3720 3689->3692 3696 40699e 2 API calls 3689->3696 3691 405dd9 3693 405dec 3691->3693 3694 405ddf lstrcatW 3691->3694 3695 405f83 2 API calls 3693->3695 3697 405df2 3694->3697 3695->3697 3699 405ef8 3696->3699 3698 405e02 lstrcatW 3697->3698 3700 405e0d lstrlenW FindFirstFileW 3697->3700 3698->3700 3699->3692 3701 405f37 3 API calls 3699->3701 3700->3689 3718 405e2f 3700->3718 3702 405f02 3701->3702 3704 405d2c 5 API calls 3702->3704 3703 405eb6 FindNextFileW 3707 405ecc FindClose 3703->3707 3703->3718 3706 405f0e 3704->3706 3708 405f12 3706->3708 3709 405f28 3706->3709 3707->3689 3708->3692 3712 4056ca 24 API calls 3708->3712 3711 4056ca 24 API calls 3709->3711 3711->3692 3714 405f1f 3712->3714 3713 405d74 60 API calls 3713->3718 3716 406428 36 API calls 3714->3716 3715 4056ca 24 API calls 3715->3703 3716->3692 3717 4056ca 24 API calls 3717->3718 3718->3703 3718->3713 3718->3715 3718->3717 3719 406428 36 API calls 3718->3719 3721 406668 lstrcpynW 3718->3721 3722 405d2c 3718->3722 3719->3718 3720->3691 3721->3718 3730 406133 GetFileAttributesW 3722->3730 3725 405d47 RemoveDirectoryW 3728 405d55 3725->3728 3726 405d4f DeleteFileW 3726->3728 3727 405d59 3727->3718 3728->3727 3729 405d65 SetFileAttributesW 3728->3729 3729->3727 3731 405d38 3730->3731 3732 406145 SetFileAttributesW 3730->3732 3731->3725 3731->3726 3731->3727 3732->3731 3733 4015c1 3734 402da6 17 API calls 3733->3734 3735 4015c8 3734->3735 3736 405fe2 4 API calls 3735->3736 3748 4015d1 3736->3748 3737 401631 3738 401663 3737->3738 3739 401636 3737->3739 3743 401423 24 API calls 3738->3743 3752 401423 3739->3752 3740 405f64 CharNextW 3740->3748 3749 40165b 3743->3749 3745 405c16 2 API calls 3745->3748 3746 405c33 5 API calls 3746->3748 3747 40164a SetCurrentDirectoryW 3747->3749 3748->3737 3748->3740 3748->3745 3748->3746 3750 401617 GetFileAttributesW 3748->3750 3751 405b99 4 API calls 3748->3751 3750->3748 3751->3748 3753 4056ca 24 API calls 3752->3753 3754 401431 3753->3754 3755 406668 lstrcpynW 3754->3755 3755->3747 3992 401c43 3993 402d84 17 API calls 3992->3993 3994 401c4a 3993->3994 3995 402d84 17 API calls 3994->3995 3996 401c57 3995->3996 3997 402da6 17 API calls 3996->3997 3998 401c6c 3996->3998 3997->3998 3999 401c7c 3998->3999 4000 402da6 17 API calls 3998->4000 4001 401cd3 3999->4001 4002 401c87 3999->4002 4000->3999 4004 402da6 17 API calls 4001->4004 4003 402d84 17 API calls 4002->4003 4006 401c8c 4003->4006 4005 401cd8 4004->4005 4007 402da6 17 API calls 4005->4007 4008 402d84 17 API calls 4006->4008 4009 401ce1 FindWindowExW 4007->4009 4010 401c98 4008->4010 4013 401d03 4009->4013 4011 401cc3 SendMessageW 4010->4011 4012 401ca5 SendMessageTimeoutW 4010->4012 4011->4013 4012->4013 4021 4028c4 4022 4028ca 4021->4022 4023 4028d2 FindClose 4022->4023 4024 402c2a 4022->4024 4023->4024 4025 4040c5 4026 4040dd 4025->4026 4027 40423e 4025->4027 4026->4027 4028 4040e9 4026->4028 4029 40424f GetDlgItem GetDlgItem 4027->4029 4034 40428f 4027->4034 4031 4040f4 SetWindowPos 4028->4031 4032 404107 4028->4032 4113 4045c4 4029->4113 4030 4042e9 4035 404610 SendMessageW 4030->4035 4043 404239 4030->4043 4031->4032 4036 404110 ShowWindow 4032->4036 4037 404152 4032->4037 4034->4030 4042 401389 2 API calls 4034->4042 4065 4042fb 4035->4065 4044 404130 GetWindowLongW 4036->4044 4045 4041fc 4036->4045 4039 404171 4037->4039 4040 40415a DestroyWindow 4037->4040 4038 404279 SetClassLongW 4041 40140b 2 API calls 4038->4041 4047 404176 SetWindowLongW 4039->4047 4048 404187 4039->4048 4046 40454d 4040->4046 4041->4034 4049 4042c1 4042->4049 4044->4045 4051 404149 ShowWindow 4044->4051 4099 40462b 4045->4099 4046->4043 4058 40457e ShowWindow 4046->4058 4047->4043 4048->4045 4052 404193 GetDlgItem 4048->4052 4049->4030 4053 4042c5 SendMessageW 4049->4053 4051->4037 4056 4041c1 4052->4056 4057 4041a4 SendMessageW IsWindowEnabled 4052->4057 4053->4043 4054 40140b 2 API calls 4054->4065 4055 40454f DestroyWindow EndDialog 4055->4046 4060 4041ce 4056->4060 4063 404215 SendMessageW 4056->4063 4064 4041e1 4056->4064 4070 4041c6 4056->4070 4057->4043 4057->4056 4058->4043 4059 4066a5 17 API calls 4059->4065 4060->4063 4060->4070 4062 4045c4 18 API calls 4062->4065 4063->4045 4066 4041e9 4064->4066 4067 4041fe 4064->4067 4065->4043 4065->4054 4065->4055 4065->4059 4065->4062 4071 4045c4 18 API calls 4065->4071 4087 40448f DestroyWindow 4065->4087 4069 40140b 2 API calls 4066->4069 4068 40140b 2 API calls 4067->4068 4068->4070 4069->4070 4070->4045 4096 40459d 4070->4096 4072 404376 GetDlgItem 4071->4072 4073 404393 ShowWindow EnableWindow 4072->4073 4074 40438b 4072->4074 4116 4045e6 EnableWindow 4073->4116 4074->4073 4076 4043bd EnableWindow 4081 4043d1 4076->4081 4077 4043d6 GetSystemMenu EnableMenuItem SendMessageW 4078 404406 SendMessageW 4077->4078 4077->4081 4078->4081 4080 4040a6 18 API calls 4080->4081 4081->4077 4081->4080 4117 4045f9 SendMessageW 4081->4117 4118 406668 lstrcpynW 4081->4118 4083 404435 lstrlenW 4084 4066a5 17 API calls 4083->4084 4085 40444b SetWindowTextW 4084->4085 4086 401389 2 API calls 4085->4086 4086->4065 4087->4046 4088 4044a9 CreateDialogParamW 4087->4088 4088->4046 4089 4044dc 4088->4089 4090 4045c4 18 API calls 4089->4090 4091 4044e7 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4090->4091 4092 401389 2 API calls 4091->4092 4093 40452d 4092->4093 4093->4043 4094 404535 ShowWindow 4093->4094 4095 404610 SendMessageW 4094->4095 4095->4046 4097 4045a4 4096->4097 4098 4045aa SendMessageW 4096->4098 4097->4098 4098->4045 4100 4046ee 4099->4100 4101 404643 GetWindowLongW 4099->4101 4100->4043 4101->4100 4102 404658 4101->4102 4102->4100 4103 404685 GetSysColor 4102->4103 4104 404688 4102->4104 4103->4104 4105 404698 SetBkMode 4104->4105 4106 40468e SetTextColor 4104->4106 4107 4046b0 GetSysColor 4105->4107 4108 4046b6 4105->4108 4106->4105 4107->4108 4109 4046c7 4108->4109 4110 4046bd SetBkColor 4108->4110 4109->4100 4111 4046e1 CreateBrushIndirect 4109->4111 4112 4046da DeleteObject 4109->4112 4110->4109 4111->4100 4112->4111 4114 4066a5 17 API calls 4113->4114 4115 4045cf SetDlgItemTextW 4114->4115 4115->4038 4116->4076 4117->4081 4118->4083 4122 4016cc 4123 402da6 17 API calls 4122->4123 4124 4016d2 GetFullPathNameW 4123->4124 4125 4016ec 4124->4125 4131 40170e 4124->4131 4127 40699e 2 API calls 4125->4127 4125->4131 4126 401723 GetShortPathNameW 4128 402c2a 4126->4128 4129 4016fe 4127->4129 4129->4131 4132 406668 lstrcpynW 4129->4132 4131->4126 4131->4128 4132->4131 4133 401e4e GetDC 4134 402d84 17 API calls 4133->4134 4135 401e60 GetDeviceCaps MulDiv ReleaseDC 4134->4135 4136 402d84 17 API calls 4135->4136 4137 401e91 4136->4137 4138 4066a5 17 API calls 4137->4138 4139 401ece CreateFontIndirectW 4138->4139 4140 402638 4139->4140 4140->4140 3896 402950 3897 402da6 17 API calls 3896->3897 3899 40295c 3897->3899 3898 402972 3901 406133 2 API calls 3898->3901 3899->3898 3900 402da6 17 API calls 3899->3900 3900->3898 3902 402978 3901->3902 3924 406158 GetFileAttributesW CreateFileW 3902->3924 3904 402985 3905 402a3b 3904->3905 3906 4029a0 GlobalAlloc 3904->3906 3907 402a23 3904->3907 3908 402a42 DeleteFileW 3905->3908 3909 402a55 3905->3909 3906->3907 3910 4029b9 3906->3910 3911 403371 44 API calls 3907->3911 3908->3909 3925 4035f8 SetFilePointer 3910->3925 3913 402a30 CloseHandle 3911->3913 3913->3905 3914 4029bf 3915 4035e2 ReadFile 3914->3915 3916 4029c8 GlobalAlloc 3915->3916 3917 4029d8 3916->3917 3918 402a0c 3916->3918 3919 403371 44 API calls 3917->3919 3920 40620a WriteFile 3918->3920 3923 4029e5 3919->3923 3921 402a18 GlobalFree 3920->3921 3921->3907 3922 402a03 GlobalFree 3922->3918 3923->3922 3924->3904 3925->3914 4148 403cd5 4149 403ce0 4148->4149 4150 403ce4 4149->4150 4151 403ce7 GlobalAlloc 4149->4151 4151->4150 4152 401956 4153 402da6 17 API calls 4152->4153 4154 40195d lstrlenW 4153->4154 4155 402638 4154->4155 4156 4014d7 4157 402d84 17 API calls 4156->4157 4158 4014dd Sleep 4157->4158 4160 402c2a 4158->4160 3926 4020d8 3927 4020ea 3926->3927 3937 40219c 3926->3937 3928 402da6 17 API calls 3927->3928 3929 4020f1 3928->3929 3931 402da6 17 API calls 3929->3931 3930 401423 24 API calls 3933 4022f6 3930->3933 3932 4020fa 3931->3932 3934 402110 LoadLibraryExW 3932->3934 3935 402102 GetModuleHandleW 3932->3935 3936 402121 3934->3936 3934->3937 3935->3934 3935->3936 3946 406aa4 3936->3946 3937->3930 3940 402132 3943 401423 24 API calls 3940->3943 3944 402142 3940->3944 3941 40216b 3942 4056ca 24 API calls 3941->3942 3942->3944 3943->3944 3944->3933 3945 40218e FreeLibrary 3944->3945 3945->3933 3951 40668a WideCharToMultiByte 3946->3951 3948 406ac1 3949 406ac8 GetProcAddress 3948->3949 3950 40212c 3948->3950 3949->3950 3950->3940 3950->3941 3951->3948 4161 402b59 4162 402b60 4161->4162 4163 402bab 4161->4163 4165 402ba9 4162->4165 4167 402d84 17 API calls 4162->4167 4164 406a35 5 API calls 4163->4164 4166 402bb2 4164->4166 4168 402da6 17 API calls 4166->4168 4169 402b6e 4167->4169 4170 402bbb 4168->4170 4171 402d84 17 API calls 4169->4171 4170->4165 4172 402bbf IIDFromString 4170->4172 4174 402b7a 4171->4174 4172->4165 4173 402bce 4172->4173 4173->4165 4179 406668 lstrcpynW 4173->4179 4178 4065af wsprintfW 4174->4178 4177 402beb CoTaskMemFree 4177->4165 4178->4165 4179->4177 4180 402a5b 4181 402d84 17 API calls 4180->4181 4182 402a61 4181->4182 4183 402aa4 4182->4183 4184 402a88 4182->4184 4189 40292e 4182->4189 4186 402abe 4183->4186 4187 402aae 4183->4187 4185 402a8d 4184->4185 4193 402a9e 4184->4193 4194 406668 lstrcpynW 4185->4194 4188 4066a5 17 API calls 4186->4188 4190 402d84 17 API calls 4187->4190 4188->4193 4190->4193 4193->4189 4195 4065af wsprintfW 4193->4195 4194->4189 4195->4189 3975 40175c 3976 402da6 17 API calls 3975->3976 3977 401763 3976->3977 3978 406187 2 API calls 3977->3978 3979 40176a 3978->3979 3980 406187 2 API calls 3979->3980 3980->3979 4196 401d5d 4197 402d84 17 API calls 4196->4197 4198 401d6e SetWindowLongW 4197->4198 4199 402c2a 4198->4199 4200 4028de 4201 4028e6 4200->4201 4202 4028ea FindNextFileW 4201->4202 4204 4028fc 4201->4204 4203 402943 4202->4203 4202->4204 4206 406668 lstrcpynW 4203->4206 4206->4204 4207 406d5f 4213 406be3 4207->4213 4208 40754e 4209 406c64 GlobalFree 4210 406c6d GlobalAlloc 4209->4210 4210->4208 4210->4213 4211 406ce4 GlobalAlloc 4211->4208 4211->4213 4212 406cdb GlobalFree 4212->4211 4213->4208 4213->4209 4213->4210 4213->4211 4213->4212 4214 401563 4215 402ba4 4214->4215 4218 4065af wsprintfW 4215->4218 4217 402ba9 4218->4217 4219 401968 4220 402d84 17 API calls 4219->4220 4221 40196f 4220->4221 4222 402d84 17 API calls 4221->4222 4223 40197c 4222->4223 4224 402da6 17 API calls 4223->4224 4225 401993 lstrlenW 4224->4225 4227 4019a4 4225->4227 4226 4019e5 4227->4226 4231 406668 lstrcpynW 4227->4231 4229 4019d5 4229->4226 4230 4019da lstrlenW 4229->4230 4230->4226 4231->4229 4239 40166a 4240 402da6 17 API calls 4239->4240 4241 401670 4240->4241 4242 40699e 2 API calls 4241->4242 4243 401676 4242->4243 4244 402aeb 4245 402d84 17 API calls 4244->4245 4246 402af1 4245->4246 4247 4066a5 17 API calls 4246->4247 4248 40292e 4246->4248 4247->4248 4249 4026ec 4250 402d84 17 API calls 4249->4250 4251 4026fb 4250->4251 4252 402745 ReadFile 4251->4252 4253 4061db ReadFile 4251->4253 4255 402785 MultiByteToWideChar 4251->4255 4256 40283a 4251->4256 4258 4027ab SetFilePointer MultiByteToWideChar 4251->4258 4259 40284b 4251->4259 4261 402838 4251->4261 4262 406239 SetFilePointer 4251->4262 4252->4251 4252->4261 4253->4251 4255->4251 4271 4065af wsprintfW 4256->4271 4258->4251 4260 40286c SetFilePointer 4259->4260 4259->4261 4260->4261 4263 406255 4262->4263 4266 40626d 4262->4266 4264 4061db ReadFile 4263->4264 4265 406261 4264->4265 4265->4266 4267 406276 SetFilePointer 4265->4267 4268 40629e SetFilePointer 4265->4268 4266->4251 4267->4268 4269 406281 4267->4269 4268->4266 4270 40620a WriteFile 4269->4270 4270->4266 4271->4261 4272 404a6e 4273 404aa4 4272->4273 4274 404a7e 4272->4274 4276 40462b 8 API calls 4273->4276 4275 4045c4 18 API calls 4274->4275 4277 404a8b SetDlgItemTextW 4275->4277 4278 404ab0 4276->4278 4277->4273 3855 40176f 3856 402da6 17 API calls 3855->3856 3857 401776 3856->3857 3858 401796 3857->3858 3859 40179e 3857->3859 3894 406668 lstrcpynW 3858->3894 3895 406668 lstrcpynW 3859->3895 3862 40179c 3866 4068ef 5 API calls 3862->3866 3863 4017a9 3864 405f37 3 API calls 3863->3864 3865 4017af lstrcatW 3864->3865 3865->3862 3886 4017bb 3866->3886 3867 40699e 2 API calls 3867->3886 3868 406133 2 API calls 3868->3886 3870 4017cd CompareFileTime 3870->3886 3871 40188d 3873 4056ca 24 API calls 3871->3873 3872 401864 3874 4056ca 24 API calls 3872->3874 3882 401879 3872->3882 3875 401897 3873->3875 3874->3882 3876 403371 44 API calls 3875->3876 3877 4018aa 3876->3877 3878 4018be SetFileTime 3877->3878 3879 4018d0 CloseHandle 3877->3879 3878->3879 3881 4018e1 3879->3881 3879->3882 3880 4066a5 17 API calls 3880->3886 3884 4018e6 3881->3884 3885 4018f9 3881->3885 3883 406668 lstrcpynW 3883->3886 3887 4066a5 17 API calls 3884->3887 3888 4066a5 17 API calls 3885->3888 3886->3867 3886->3868 3886->3870 3886->3871 3886->3872 3886->3880 3886->3883 3889 405cc8 MessageBoxIndirectW 3886->3889 3893 406158 GetFileAttributesW CreateFileW 3886->3893 3890 4018ee lstrcatW 3887->3890 3891 401901 3888->3891 3889->3886 3890->3891 3892 405cc8 MessageBoxIndirectW 3891->3892 3892->3882 3893->3886 3894->3862 3895->3863 4279 401a72 4280 402d84 17 API calls 4279->4280 4281 401a7b 4280->4281 4282 402d84 17 API calls 4281->4282 4283 401a20 4282->4283 4284 401573 4285 401583 ShowWindow 4284->4285 4286 40158c 4284->4286 4285->4286 4287 402c2a 4286->4287 4288 40159a ShowWindow 4286->4288 4288->4287 4289 4023f4 4290 402da6 17 API calls 4289->4290 4291 402403 4290->4291 4292 402da6 17 API calls 4291->4292 4293 40240c 4292->4293 4294 402da6 17 API calls 4293->4294 4295 402416 GetPrivateProfileStringW 4294->4295 4296 4014f5 SetForegroundWindow 4297 402c2a 4296->4297 4298 401ff6 4299 402da6 17 API calls 4298->4299 4300 401ffd 4299->4300 4301 40699e 2 API calls 4300->4301 4302 402003 4301->4302 4304 402014 4302->4304 4305 4065af wsprintfW 4302->4305 4305->4304 4306 401b77 4307 402da6 17 API calls 4306->4307 4308 401b7e 4307->4308 4309 402d84 17 API calls 4308->4309 4310 401b87 wsprintfW 4309->4310 4311 402c2a 4310->4311 4312 4046fa lstrcpynW lstrlenW 4313 40167b 4314 402da6 17 API calls 4313->4314 4315 401682 4314->4315 4316 402da6 17 API calls 4315->4316 4317 40168b 4316->4317 4318 402da6 17 API calls 4317->4318 4319 401694 MoveFileW 4318->4319 4320 4016a0 4319->4320 4321 4016a7 4319->4321 4323 401423 24 API calls 4320->4323 4322 40699e 2 API calls 4321->4322 4325 4022f6 4321->4325 4324 4016b6 4322->4324 4323->4325 4324->4325 4326 406428 36 API calls 4324->4326 4326->4320 4334 4019ff 4335 402da6 17 API calls 4334->4335 4336 401a06 4335->4336 4337 402da6 17 API calls 4336->4337 4338 401a0f 4337->4338 4339 401a16 lstrcmpiW 4338->4339 4340 401a28 lstrcmpW 4338->4340 4341 401a1c 4339->4341 4340->4341 4342 4022ff 4343 402da6 17 API calls 4342->4343 4344 402305 4343->4344 4345 402da6 17 API calls 4344->4345 4346 40230e 4345->4346 4347 402da6 17 API calls 4346->4347 4348 402317 4347->4348 4349 40699e 2 API calls 4348->4349 4350 402320 4349->4350 4351 402331 lstrlenW lstrlenW 4350->4351 4352 402324 4350->4352 4354 4056ca 24 API calls 4351->4354 4353 4056ca 24 API calls 4352->4353 4356 40232c 4352->4356 4353->4356 4355 40236f SHFileOperationW 4354->4355 4355->4352 4355->4356 4357 401000 4358 401037 BeginPaint GetClientRect 4357->4358 4359 40100c DefWindowProcW 4357->4359 4361 4010f3 4358->4361 4362 401179 4359->4362 4363 401073 CreateBrushIndirect FillRect DeleteObject 4361->4363 4364 4010fc 4361->4364 4363->4361 4365 401102 CreateFontIndirectW 4364->4365 4366 401167 EndPaint 4364->4366 4365->4366 4367 401112 6 API calls 4365->4367 4366->4362 4367->4366 4368 401d81 4369 401d94 GetDlgItem 4368->4369 4370 401d87 4368->4370 4372 401d8e 4369->4372 4371 402d84 17 API calls 4370->4371 4371->4372 4373 401dd5 GetClientRect LoadImageW SendMessageW 4372->4373 4375 402da6 17 API calls 4372->4375 4376 401e33 4373->4376 4378 401e3f 4373->4378 4375->4373 4377 401e38 DeleteObject 4376->4377 4376->4378 4377->4378 4379 401503 4380 40150b 4379->4380 4382 40151e 4379->4382 4381 402d84 17 API calls 4380->4381 4381->4382 4383 404783 4384 40479b 4383->4384 4388 4048b5 4383->4388 4389 4045c4 18 API calls 4384->4389 4385 40491f 4386 4049e9 4385->4386 4387 404929 GetDlgItem 4385->4387 4394 40462b 8 API calls 4386->4394 4390 404943 4387->4390 4391 4049aa 4387->4391 4388->4385 4388->4386 4392 4048f0 GetDlgItem SendMessageW 4388->4392 4393 404802 4389->4393 4390->4391 4399 404969 SendMessageW LoadCursorW SetCursor 4390->4399 4391->4386 4395 4049bc 4391->4395 4416 4045e6 EnableWindow 4392->4416 4397 4045c4 18 API calls 4393->4397 4398 4049e4 4394->4398 4400 4049d2 4395->4400 4401 4049c2 SendMessageW 4395->4401 4403 40480f CheckDlgButton 4397->4403 4420 404a32 4399->4420 4400->4398 4406 4049d8 SendMessageW 4400->4406 4401->4400 4402 40491a 4417 404a0e 4402->4417 4414 4045e6 EnableWindow 4403->4414 4406->4398 4409 40482d GetDlgItem 4415 4045f9 SendMessageW 4409->4415 4411 404843 SendMessageW 4412 404860 GetSysColor 4411->4412 4413 404869 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4411->4413 4412->4413 4413->4398 4414->4409 4415->4411 4416->4402 4418 404a21 SendMessageW 4417->4418 4419 404a1c 4417->4419 4418->4385 4419->4418 4423 405c8e ShellExecuteExW 4420->4423 4422 404998 LoadCursorW SetCursor 4422->4391 4423->4422 4424 402383 4425 40238a 4424->4425 4428 40239d 4424->4428 4426 4066a5 17 API calls 4425->4426 4427 402397 4426->4427 4429 405cc8 MessageBoxIndirectW 4427->4429 4429->4428 4430 402c05 SendMessageW 4431 402c2a 4430->4431 4432 402c1f InvalidateRect 4430->4432 4432->4431 3790 401389 3792 401390 3790->3792 3791 4013fe 3792->3791 3793 4013cb MulDiv SendMessageW 3792->3793 3793->3792 4433 405809 4434 4059b3 4433->4434 4435 40582a GetDlgItem GetDlgItem GetDlgItem 4433->4435 4437 4059e4 4434->4437 4438 4059bc GetDlgItem CreateThread CloseHandle 4434->4438 4478 4045f9 SendMessageW 4435->4478 4440 405a0f 4437->4440 4441 405a34 4437->4441 4442 4059fb ShowWindow ShowWindow 4437->4442 4438->4437 4439 40589a 4444 4058a1 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4439->4444 4443 405a6f 4440->4443 4446 405a23 4440->4446 4447 405a49 ShowWindow 4440->4447 4448 40462b 8 API calls 4441->4448 4480 4045f9 SendMessageW 4442->4480 4443->4441 4453 405a7d SendMessageW 4443->4453 4451 4058f3 SendMessageW SendMessageW 4444->4451 4452 40590f 4444->4452 4454 40459d SendMessageW 4446->4454 4449 405a69 4447->4449 4450 405a5b 4447->4450 4459 405a42 4448->4459 4456 40459d SendMessageW 4449->4456 4455 4056ca 24 API calls 4450->4455 4451->4452 4457 405922 4452->4457 4458 405914 SendMessageW 4452->4458 4453->4459 4460 405a96 CreatePopupMenu 4453->4460 4454->4441 4455->4449 4456->4443 4462 4045c4 18 API calls 4457->4462 4458->4457 4461 4066a5 17 API calls 4460->4461 4463 405aa6 AppendMenuW 4461->4463 4464 405932 4462->4464 4465 405ac3 GetWindowRect 4463->4465 4466 405ad6 TrackPopupMenu 4463->4466 4467 40593b ShowWindow 4464->4467 4468 40596f GetDlgItem SendMessageW 4464->4468 4465->4466 4466->4459 4470 405af1 4466->4470 4471 405951 ShowWindow 4467->4471 4472 40595e 4467->4472 4468->4459 4469 405996 SendMessageW SendMessageW 4468->4469 4469->4459 4473 405b0d SendMessageW 4470->4473 4471->4472 4479 4045f9 SendMessageW 4472->4479 4473->4473 4474 405b2a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4473->4474 4476 405b4f SendMessageW 4474->4476 4476->4476 4477 405b78 GlobalUnlock SetClipboardData CloseClipboard 4476->4477 4477->4459 4478->4439 4479->4468 4480->4440 3794 40248a 3795 402da6 17 API calls 3794->3795 3796 40249c 3795->3796 3797 402da6 17 API calls 3796->3797 3798 4024a6 3797->3798 3811 402e36 3798->3811 3801 40292e 3802 4024de 3804 4024ea 3802->3804 3815 402d84 3802->3815 3803 402da6 17 API calls 3805 4024d4 lstrlenW 3803->3805 3807 402509 RegSetValueExW 3804->3807 3808 403371 44 API calls 3804->3808 3805->3802 3809 40251f RegCloseKey 3807->3809 3808->3807 3809->3801 3812 402e51 3811->3812 3818 406503 3812->3818 3816 4066a5 17 API calls 3815->3816 3817 402d99 3816->3817 3817->3804 3819 406512 3818->3819 3820 4024b6 3819->3820 3821 40651d RegCreateKeyExW 3819->3821 3820->3801 3820->3802 3820->3803 3821->3820 4481 404e0b 4482 404e37 4481->4482 4483 404e1b 4481->4483 4485 404e6a 4482->4485 4486 404e3d SHGetPathFromIDListW 4482->4486 4492 405cac GetDlgItemTextW 4483->4492 4487 404e54 SendMessageW 4486->4487 4488 404e4d 4486->4488 4487->4485 4490 40140b 2 API calls 4488->4490 4489 404e28 SendMessageW 4489->4482 4490->4487 4492->4489 4493 40290b 4494 402da6 17 API calls 4493->4494 4495 402912 FindFirstFileW 4494->4495 4496 40293a 4495->4496 4500 402925 4495->4500 4501 4065af wsprintfW 4496->4501 4498 402943 4502 406668 lstrcpynW 4498->4502 4501->4498 4502->4500 4503 40190c 4504 401943 4503->4504 4505 402da6 17 API calls 4504->4505 4506 401948 4505->4506 4507 405d74 67 API calls 4506->4507 4508 401951 4507->4508 4509 40190f 4510 402da6 17 API calls 4509->4510 4511 401916 4510->4511 4512 405cc8 MessageBoxIndirectW 4511->4512 4513 40191f 4512->4513 4514 401491 4515 4056ca 24 API calls 4514->4515 4516 401498 4515->4516 4517 402891 4518 402898 4517->4518 4519 402ba9 4517->4519 4520 402d84 17 API calls 4518->4520 4521 40289f 4520->4521 4522 4028ae SetFilePointer 4521->4522 4522->4519 4523 4028be 4522->4523 4525 4065af wsprintfW 4523->4525 4525->4519 4526 401f12 4527 402da6 17 API calls 4526->4527 4528 401f18 4527->4528 4529 402da6 17 API calls 4528->4529 4530 401f21 4529->4530 4531 402da6 17 API calls 4530->4531 4532 401f2a 4531->4532 4533 402da6 17 API calls 4532->4533 4534 401f33 4533->4534 4535 401423 24 API calls 4534->4535 4536 401f3a 4535->4536 4543 405c8e ShellExecuteExW 4536->4543 4538 401f82 4539 406ae0 5 API calls 4538->4539 4541 40292e 4538->4541 4540 401f9f CloseHandle 4539->4540 4540->4541 4543->4538 4544 402f93 4545 402fa5 SetTimer 4544->4545 4546 402fbe 4544->4546 4545->4546 4547 40300c 4546->4547 4548 403012 MulDiv 4546->4548 4549 402fcc wsprintfW SetWindowTextW SetDlgItemTextW 4548->4549 4549->4547 4565 401d17 4566 402d84 17 API calls 4565->4566 4567 401d1d IsWindow 4566->4567 4568 401a20 4567->4568 3952 401b9b 3953 401ba8 3952->3953 3954 401bec 3952->3954 3961 401bbf 3953->3961 3963 401c31 3953->3963 3955 401bf1 3954->3955 3956 401c16 GlobalAlloc 3954->3956 3960 40239d 3955->3960 3971 406668 lstrcpynW 3955->3971 3958 4066a5 17 API calls 3956->3958 3957 4066a5 17 API calls 3959 402397 3957->3959 3958->3963 3967 405cc8 MessageBoxIndirectW 3959->3967 3972 406668 lstrcpynW 3961->3972 3963->3957 3963->3960 3965 401c03 GlobalFree 3965->3960 3966 401bce 3973 406668 lstrcpynW 3966->3973 3967->3960 3969 401bdd 3974 406668 lstrcpynW 3969->3974 3971->3965 3972->3966 3973->3969 3974->3960 4569 40261c 4570 402da6 17 API calls 4569->4570 4571 402623 4570->4571 4574 406158 GetFileAttributesW CreateFileW 4571->4574 4573 40262f 4574->4573 3981 40259e 3982 402de6 17 API calls 3981->3982 3983 4025a8 3982->3983 3984 402d84 17 API calls 3983->3984 3985 4025b1 3984->3985 3986 40292e 3985->3986 3987 4025d9 RegEnumValueW 3985->3987 3988 4025cd RegEnumKeyW 3985->3988 3989 4025ee 3987->3989 3990 4025f5 RegCloseKey 3987->3990 3988->3990 3989->3990 3990->3986 4582 40149e 4583 4014ac PostQuitMessage 4582->4583 4584 40239d 4582->4584 4583->4584 4585 4015a3 4586 402da6 17 API calls 4585->4586 4587 4015aa SetFileAttributesW 4586->4587 4588 4015bc 4587->4588 3756 401fa4 3757 402da6 17 API calls 3756->3757 3758 401faa 3757->3758 3759 4056ca 24 API calls 3758->3759 3760 401fb4 3759->3760 3761 405c4b 2 API calls 3760->3761 3762 401fba 3761->3762 3763 401fdd CloseHandle 3762->3763 3767 40292e 3762->3767 3771 406ae0 WaitForSingleObject 3762->3771 3763->3767 3766 401fcf 3768 401fd4 3766->3768 3769 401fdf 3766->3769 3776 4065af wsprintfW 3768->3776 3769->3763 3772 406afa 3771->3772 3773 406b0c GetExitCodeProcess 3772->3773 3774 406a71 2 API calls 3772->3774 3773->3766 3775 406b01 WaitForSingleObject 3774->3775 3775->3772 3776->3763 3777 403c25 3778 403c40 3777->3778 3779 403c36 CloseHandle 3777->3779 3780 403c54 3778->3780 3781 403c4a CloseHandle 3778->3781 3779->3778 3786 403c82 3780->3786 3781->3780 3784 405d74 67 API calls 3785 403c65 3784->3785 3787 403c90 3786->3787 3788 403c59 3787->3788 3789 403c95 FreeLibrary GlobalFree 3787->3789 3788->3784 3789->3788 3789->3789 3822 40252a 3833 402de6 3822->3833 3825 402da6 17 API calls 3826 40253d 3825->3826 3827 402548 RegQueryValueExW 3826->3827 3831 40292e 3826->3831 3828 40256e RegCloseKey 3827->3828 3829 402568 3827->3829 3828->3831 3829->3828 3838 4065af wsprintfW 3829->3838 3834 402da6 17 API calls 3833->3834 3835 402dfd 3834->3835 3836 4064d5 RegOpenKeyExW 3835->3836 3837 402534 3836->3837 3837->3825 3838->3828 3839 4021aa 3840 402da6 17 API calls 3839->3840 3841 4021b1 3840->3841 3842 402da6 17 API calls 3841->3842 3843 4021bb 3842->3843 3844 402da6 17 API calls 3843->3844 3845 4021c5 3844->3845 3846 402da6 17 API calls 3845->3846 3847 4021cf 3846->3847 3848 402da6 17 API calls 3847->3848 3849 4021d9 3848->3849 3850 402218 CoCreateInstance 3849->3850 3851 402da6 17 API calls 3849->3851 3854 402237 3850->3854 3851->3850 3852 401423 24 API calls 3853 4022f6 3852->3853 3854->3852 3854->3853 4589 40202a 4590 402da6 17 API calls 4589->4590 4591 402031 4590->4591 4592 406a35 5 API calls 4591->4592 4593 402040 4592->4593 4594 4020cc 4593->4594 4595 40205c GlobalAlloc 4593->4595 4595->4594 4596 402070 4595->4596 4597 406a35 5 API calls 4596->4597 4598 402077 4597->4598 4599 406a35 5 API calls 4598->4599 4600 402081 4599->4600 4600->4594 4604 4065af wsprintfW 4600->4604 4602 4020ba 4605 4065af wsprintfW 4602->4605 4604->4602 4605->4594 4613 401a30 4614 402da6 17 API calls 4613->4614 4615 401a39 ExpandEnvironmentStringsW 4614->4615 4616 401a60 4615->4616 4617 401a4d 4615->4617 4617->4616 4618 401a52 lstrcmpW 4617->4618 4618->4616 4619 405031 GetDlgItem GetDlgItem 4620 405083 7 API calls 4619->4620 4621 4052a8 4619->4621 4622 40512a DeleteObject 4620->4622 4623 40511d SendMessageW 4620->4623 4626 40538a 4621->4626 4653 405317 4621->4653 4673 404f7f SendMessageW 4621->4673 4624 405133 4622->4624 4623->4622 4625 40516a 4624->4625 4629 4066a5 17 API calls 4624->4629 4627 4045c4 18 API calls 4625->4627 4628 405436 4626->4628 4632 40529b 4626->4632 4638 4053e3 SendMessageW 4626->4638 4631 40517e 4627->4631 4633 405440 SendMessageW 4628->4633 4634 405448 4628->4634 4630 40514c SendMessageW SendMessageW 4629->4630 4630->4624 4637 4045c4 18 API calls 4631->4637 4635 40462b 8 API calls 4632->4635 4633->4634 4641 405461 4634->4641 4642 40545a ImageList_Destroy 4634->4642 4649 405471 4634->4649 4640 405637 4635->4640 4654 40518f 4637->4654 4638->4632 4644 4053f8 SendMessageW 4638->4644 4639 40537c SendMessageW 4639->4626 4645 40546a GlobalFree 4641->4645 4641->4649 4642->4641 4643 4055eb 4643->4632 4650 4055fd ShowWindow GetDlgItem ShowWindow 4643->4650 4647 40540b 4644->4647 4645->4649 4646 40526a GetWindowLongW SetWindowLongW 4648 405283 4646->4648 4658 40541c SendMessageW 4647->4658 4651 4052a0 4648->4651 4652 405288 ShowWindow 4648->4652 4649->4643 4666 4054ac 4649->4666 4678 404fff 4649->4678 4650->4632 4672 4045f9 SendMessageW 4651->4672 4671 4045f9 SendMessageW 4652->4671 4653->4626 4653->4639 4654->4646 4657 4051e2 SendMessageW 4654->4657 4659 405265 4654->4659 4660 405220 SendMessageW 4654->4660 4661 405234 SendMessageW 4654->4661 4657->4654 4658->4628 4659->4646 4659->4648 4660->4654 4661->4654 4663 4055b6 4664 4055c1 InvalidateRect 4663->4664 4667 4055cd 4663->4667 4664->4667 4665 4054da SendMessageW 4669 4054f0 4665->4669 4666->4665 4666->4669 4667->4643 4687 404f3a 4667->4687 4668 405564 SendMessageW SendMessageW 4668->4669 4669->4663 4669->4668 4671->4632 4672->4621 4674 404fa2 GetMessagePos ScreenToClient SendMessageW 4673->4674 4675 404fde SendMessageW 4673->4675 4676 404fd6 4674->4676 4677 404fdb 4674->4677 4675->4676 4676->4653 4677->4675 4690 406668 lstrcpynW 4678->4690 4680 405012 4691 4065af wsprintfW 4680->4691 4682 40501c 4683 40140b 2 API calls 4682->4683 4684 405025 4683->4684 4692 406668 lstrcpynW 4684->4692 4686 40502c 4686->4666 4693 404e71 4687->4693 4689 404f4f 4689->4643 4690->4680 4691->4682 4692->4686 4694 404e8a 4693->4694 4695 4066a5 17 API calls 4694->4695 4696 404eee 4695->4696 4697 4066a5 17 API calls 4696->4697 4698 404ef9 4697->4698 4699 4066a5 17 API calls 4698->4699 4700 404f0f lstrlenW wsprintfW SetDlgItemTextW 4699->4700 4700->4689 4706 4023b2 4707 4023ba 4706->4707 4710 4023c0 4706->4710 4708 402da6 17 API calls 4707->4708 4708->4710 4709 4023ce 4712 4023dc 4709->4712 4713 402da6 17 API calls 4709->4713 4710->4709 4711 402da6 17 API calls 4710->4711 4711->4709 4714 402da6 17 API calls 4712->4714 4713->4712 4715 4023e5 WritePrivateProfileStringW 4714->4715 4716 404734 lstrlenW 4717 404753 4716->4717 4718 404755 WideCharToMultiByte 4716->4718 4717->4718 4719 402434 4720 402467 4719->4720 4721 40243c 4719->4721 4723 402da6 17 API calls 4720->4723 4722 402de6 17 API calls 4721->4722 4724 402443 4722->4724 4725 40246e 4723->4725 4727 402da6 17 API calls 4724->4727 4729 40247b 4724->4729 4730 402e64 4725->4730 4728 402454 RegDeleteValueW RegCloseKey 4727->4728 4728->4729 4731 402e78 4730->4731 4733 402e71 4730->4733 4731->4733 4734 402ea9 4731->4734 4733->4729 4735 4064d5 RegOpenKeyExW 4734->4735 4736 402ed7 4735->4736 4737 402ee7 RegEnumValueW 4736->4737 4744 402f81 4736->4744 4746 402f0a 4736->4746 4738 402f71 RegCloseKey 4737->4738 4737->4746 4738->4744 4739 402f46 RegEnumKeyW 4740 402f4f RegCloseKey 4739->4740 4739->4746 4741 406a35 5 API calls 4740->4741 4742 402f5f 4741->4742 4742->4744 4745 402f63 RegDeleteKeyW 4742->4745 4743 402ea9 6 API calls 4743->4746 4744->4733 4745->4744 4746->4738 4746->4739 4746->4740 4746->4743 4747 401735 4748 402da6 17 API calls 4747->4748 4749 40173c SearchPathW 4748->4749 4750 401757 4749->4750 4751 404ab5 4752 404ae1 4751->4752 4753 404af2 4751->4753 4812 405cac GetDlgItemTextW 4752->4812 4755 404afe GetDlgItem 4753->4755 4760 404b5d 4753->4760 4758 404b12 4755->4758 4756 404c41 4761 404df0 4756->4761 4814 405cac GetDlgItemTextW 4756->4814 4757 404aec 4759 4068ef 5 API calls 4757->4759 4763 404b26 SetWindowTextW 4758->4763 4764 405fe2 4 API calls 4758->4764 4759->4753 4760->4756 4760->4761 4765 4066a5 17 API calls 4760->4765 4768 40462b 8 API calls 4761->4768 4767 4045c4 18 API calls 4763->4767 4769 404b1c 4764->4769 4770 404bd1 SHBrowseForFolderW 4765->4770 4766 404c71 4771 40603f 18 API calls 4766->4771 4772 404b42 4767->4772 4773 404e04 4768->4773 4769->4763 4777 405f37 3 API calls 4769->4777 4770->4756 4774 404be9 CoTaskMemFree 4770->4774 4775 404c77 4771->4775 4776 4045c4 18 API calls 4772->4776 4778 405f37 3 API calls 4774->4778 4815 406668 lstrcpynW 4775->4815 4779 404b50 4776->4779 4777->4763 4780 404bf6 4778->4780 4813 4045f9 SendMessageW 4779->4813 4783 404c2d SetDlgItemTextW 4780->4783 4788 4066a5 17 API calls 4780->4788 4783->4756 4784 404b56 4786 406a35 5 API calls 4784->4786 4785 404c8e 4787 406a35 5 API calls 4785->4787 4786->4760 4794 404c95 4787->4794 4789 404c15 lstrcmpiW 4788->4789 4789->4783 4792 404c26 lstrcatW 4789->4792 4790 404cd6 4816 406668 lstrcpynW 4790->4816 4792->4783 4793 404cdd 4795 405fe2 4 API calls 4793->4795 4794->4790 4798 405f83 2 API calls 4794->4798 4800 404d2e 4794->4800 4796 404ce3 GetDiskFreeSpaceW 4795->4796 4799 404d07 MulDiv 4796->4799 4796->4800 4798->4794 4799->4800 4802 404f3a 20 API calls 4800->4802 4810 404d9f 4800->4810 4801 404dc2 4817 4045e6 EnableWindow 4801->4817 4804 404d8c 4802->4804 4803 40140b 2 API calls 4803->4801 4806 404da1 SetDlgItemTextW 4804->4806 4807 404d91 4804->4807 4806->4810 4808 404e71 20 API calls 4807->4808 4808->4810 4809 404dde 4809->4761 4811 404a0e SendMessageW 4809->4811 4810->4801 4810->4803 4811->4761 4812->4757 4813->4784 4814->4766 4815->4785 4816->4793 4817->4809 4818 401d38 4819 402d84 17 API calls 4818->4819 4820 401d3f 4819->4820 4821 402d84 17 API calls 4820->4821 4822 401d4b GetDlgItem 4821->4822 4823 402638 4822->4823 4824 4014b8 4825 4014be 4824->4825 4826 401389 2 API calls 4825->4826 4827 4014c6 4826->4827 4828 40563e 4829 405662 4828->4829 4830 40564e 4828->4830 4833 40566a IsWindowVisible 4829->4833 4839 405681 4829->4839 4831 405654 4830->4831 4832 4056ab 4830->4832 4835 404610 SendMessageW 4831->4835 4834 4056b0 CallWindowProcW 4832->4834 4833->4832 4836 405677 4833->4836 4837 40565e 4834->4837 4835->4837 4838 404f7f 5 API calls 4836->4838 4838->4839 4839->4834 4840 404fff 4 API calls 4839->4840 4840->4832 4841 40263e 4842 402652 4841->4842 4843 40266d 4841->4843 4844 402d84 17 API calls 4842->4844 4845 402672 4843->4845 4846 40269d 4843->4846 4855 402659 4844->4855 4848 402da6 17 API calls 4845->4848 4847 402da6 17 API calls 4846->4847 4850 4026a4 lstrlenW 4847->4850 4849 402679 4848->4849 4858 40668a WideCharToMultiByte 4849->4858 4850->4855 4852 40268d lstrlenA 4852->4855 4853 4026e7 4854 4026d1 4854->4853 4856 40620a WriteFile 4854->4856 4855->4853 4855->4854 4857 406239 5 API calls 4855->4857 4856->4853 4857->4854 4858->4852

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 0 403640-403690 SetErrorMode GetVersionExW 1 403692-4036c6 GetVersionExW 0->1 2 4036ca-4036d1 0->2 1->2 3 4036d3 2->3 4 4036db-40371b 2->4 3->4 5 40371d-403725 call 406a35 4->5 6 40372e 4->6 5->6 11 403727 5->11 8 403733-403747 call 4069c5 lstrlenA 6->8 13 403749-403765 call 406a35 * 3 8->13 11->6 20 403776-4037d8 #17 OleInitialize SHGetFileInfoW call 406668 GetCommandLineW call 406668 13->20 21 403767-40376d 13->21 28 4037e1-4037f4 call 405f64 CharNextW 20->28 29 4037da-4037dc 20->29 21->20 25 40376f 21->25 25->20 32 4038eb-4038f1 28->32 29->28 33 4038f7 32->33 34 4037f9-4037ff 32->34 37 40390b-403925 GetTempPathW call 40360f 33->37 35 403801-403806 34->35 36 403808-40380e 34->36 35->35 35->36 38 403810-403814 36->38 39 403815-403819 36->39 47 403927-403945 GetWindowsDirectoryW lstrcatW call 40360f 37->47 48 40397d-403995 DeleteFileW call 4030d0 37->48 38->39 41 4038d9-4038e7 call 405f64 39->41 42 40381f-403825 39->42 41->32 58 4038e9-4038ea 41->58 45 403827-40382e 42->45 46 40383f-403878 42->46 51 403830-403833 45->51 52 403835 45->52 53 403894-4038ce 46->53 54 40387a-40387f 46->54 47->48 62 403947-403977 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40360f 47->62 64 40399b-4039a1 48->64 65 403b6c-403b7a ExitProcess CoUninitialize 48->65 51->46 51->52 52->46 56 4038d0-4038d4 53->56 57 4038d6-4038d8 53->57 54->53 60 403881-403889 54->60 56->57 63 4038f9-403906 call 406668 56->63 57->41 58->32 66 403890 60->66 67 40388b-40388e 60->67 62->48 62->65 63->37 69 4039a7-4039ba call 405f64 64->69 70 403a48-403a4f call 403d17 64->70 72 403b91-403b97 65->72 73 403b7c-403b8b call 405cc8 ExitProcess 65->73 66->53 67->53 67->66 88 403a0c-403a19 69->88 89 4039bc-4039f1 69->89 83 403a54-403a57 70->83 74 403b99-403bae GetCurrentProcess OpenProcessToken 72->74 75 403c0f-403c17 72->75 80 403bb0-403bd9 LookupPrivilegeValueW AdjustTokenPrivileges 74->80 81 403bdf-403bed call 406a35 74->81 84 403c19 75->84 85 403c1c-403c1f ExitProcess 75->85 80->81 95 403bfb-403c06 ExitWindowsEx 81->95 96 403bef-403bf9 81->96 83->65 84->85 90 403a1b-403a29 call 40603f 88->90 91 403a5c-403a70 call 405c33 lstrcatW 88->91 93 4039f3-4039f7 89->93 90->65 104 403a2f-403a45 call 406668 * 2 90->104 107 403a72-403a78 lstrcatW 91->107 108 403a7d-403a97 lstrcatW lstrcmpiW 91->108 98 403a00-403a08 93->98 99 4039f9-4039fe 93->99 95->75 101 403c08-403c0a call 40140b 95->101 96->95 96->101 98->93 103 403a0a 98->103 99->98 99->103 101->75 103->88 104->70 107->108 109 403b6a 108->109 110 403a9d-403aa0 108->110 109->65 112 403aa2-403aa7 call 405b99 110->112 113 403aa9 call 405c16 110->113 119 403aae-403abe SetCurrentDirectoryW 112->119 113->119 121 403ac0-403ac6 call 406668 119->121 122 403acb-403af7 call 406668 119->122 121->122 126 403afc-403b17 call 4066a5 DeleteFileW 122->126 129 403b57-403b61 126->129 130 403b19-403b29 CopyFileW 126->130 129->126 132 403b63-403b65 call 406428 129->132 130->129 131 403b2b-403b4b call 406428 call 4066a5 call 405c4b 130->131 131->129 140 403b4d-403b54 CloseHandle 131->140 132->109 140->129
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetErrorMode.KERNEL32(00008001), ref: 00403663
                                                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 0040368C
                                                                                                                                                                                    • GetVersionExW.KERNEL32(0000011C), ref: 004036A3
                                                                                                                                                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040373A
                                                                                                                                                                                    • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403776
                                                                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 0040377D
                                                                                                                                                                                    • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 0040379B
                                                                                                                                                                                    • GetCommandLineW.KERNEL32(00429260,NSIS Error), ref: 004037B0
                                                                                                                                                                                    • CharNextW.USER32(00000000,"C:\Users\user\AppData\Local\Temp\nsw677C.tmp" /internal 1730271248380473 /force,00000020,"C:\Users\user\AppData\Local\Temp\nsw677C.tmp" /internal 1730271248380473 /force,00000000), ref: 004037E9
                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 0040391C
                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040392D
                                                                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403939
                                                                                                                                                                                    • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040394D
                                                                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403955
                                                                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403966
                                                                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040396E
                                                                                                                                                                                    • DeleteFileW.KERNEL32(1033), ref: 00403982
                                                                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\nsw677C.tmp" /internal 1730271248380473 /force,00000000,?), ref: 00403A69
                                                                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\nsw677C.tmp" /internal 1730271248380473 /force,00000000,?), ref: 00403A78
                                                                                                                                                                                      • Part of subcall function 00405C16: CreateDirectoryW.KERNEL32(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\nsw677C.tmp" /internal 1730271248380473 /force,00000000,?), ref: 00403A83
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\nsw677C.tmp" /internal 1730271248380473 /force,00000000,?), ref: 00403A8F
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403AAF
                                                                                                                                                                                    • DeleteFileW.KERNEL32(00420F08,00420F08,?,6897281,?), ref: 00403B0E
                                                                                                                                                                                    • CopyFileW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsw677C.tmp,00420F08,00000001), ref: 00403B21
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00420F08,00420F08,?,00420F08,00000000), ref: 00403B4E
                                                                                                                                                                                    • ExitProcess.KERNEL32(?), ref: 00403B6C
                                                                                                                                                                                    • CoUninitialize.COMBASE(?), ref: 00403B71
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403B8B
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403B9F
                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00403BA6
                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BBA
                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403BD9
                                                                                                                                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 00403BFE
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403C1F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Processlstrcat$ExitFile$Directory$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                                                                                                                                    • String ID: "C:\Users\user\AppData\Local\Temp\nsw677C.tmp" /internal 1730271248380473 /force$.tmp$1033$6897281$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsw677C.tmp$C:\Users\user\PCAppStore$C:\Users\user\PCAppStore$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                    • API String ID: 2292928366-2079742556
                                                                                                                                                                                    • Opcode ID: 54eba713b65b488fe05b557adb658f0301d1077f312d6d7219dab3d109336353
                                                                                                                                                                                    • Instruction ID: d56582c8b11bee4b9d4e83ad1f604629a9588d533935b381636b20c84fba3529
                                                                                                                                                                                    • Opcode Fuzzy Hash: 54eba713b65b488fe05b557adb658f0301d1077f312d6d7219dab3d109336353
                                                                                                                                                                                    • Instruction Fuzzy Hash: D4E1F471A00214AADB20AFB58D45A6E3EB8EB05709F50847FF945B32D1DB7C8A41CB6D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 346 405d74-405d9a call 40603f 349 405db3-405dba 346->349 350 405d9c-405dae DeleteFileW 346->350 352 405dbc-405dbe 349->352 353 405dcd-405ddd call 406668 349->353 351 405f30-405f34 350->351 354 405dc4-405dc7 352->354 355 405ede-405ee3 352->355 361 405dec-405ded call 405f83 353->361 362 405ddf-405dea lstrcatW 353->362 354->353 354->355 355->351 357 405ee5-405ee8 355->357 359 405ef2-405efa call 40699e 357->359 360 405eea-405ef0 357->360 359->351 370 405efc-405f10 call 405f37 call 405d2c 359->370 360->351 365 405df2-405df6 361->365 362->365 366 405e02-405e08 lstrcatW 365->366 367 405df8-405e00 365->367 369 405e0d-405e29 lstrlenW FindFirstFileW 366->369 367->366 367->369 371 405ed3-405ed7 369->371 372 405e2f-405e37 369->372 386 405f12-405f15 370->386 387 405f28-405f2b call 4056ca 370->387 371->355 377 405ed9 371->377 374 405e57-405e6b call 406668 372->374 375 405e39-405e41 372->375 388 405e82-405e8d call 405d2c 374->388 389 405e6d-405e75 374->389 378 405e43-405e4b 375->378 379 405eb6-405ec6 FindNextFileW 375->379 377->355 378->374 382 405e4d-405e55 378->382 379->372 385 405ecc-405ecd FindClose 379->385 382->374 382->379 385->371 386->360 392 405f17-405f26 call 4056ca call 406428 386->392 387->351 397 405eae-405eb1 call 4056ca 388->397 398 405e8f-405e92 388->398 389->379 393 405e77-405e80 call 405d74 389->393 392->351 393->379 397->379 401 405e94-405ea4 call 4056ca call 406428 398->401 402 405ea6-405eac 398->402 401->379 402->379
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,74DF3420,74DF2EE0,00000000), ref: 00405D9D
                                                                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsbB463.tmp\*.*,\*.*,C:\Users\user\AppData\Local\Temp\nsbB463.tmp\*.*,?,?,74DF3420,74DF2EE0,00000000), ref: 00405DE5
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsbB463.tmp\*.*,?,?,74DF3420,74DF2EE0,00000000), ref: 00405E08
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsbB463.tmp\*.*,?,?,74DF3420,74DF2EE0,00000000), ref: 00405E0E
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsbB463.tmp\*.*,?,?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsbB463.tmp\*.*,?,?,74DF3420,74DF2EE0,00000000), ref: 00405E1E
                                                                                                                                                                                    • FindNextFileW.KERNELBASE(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405EBE
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00405ECD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                    • String ID: .$.$C:\Users\user\AppData\Local\Temp\nsbB463.tmp\*.*$\*.*
                                                                                                                                                                                    • API String ID: 2035342205-313190713
                                                                                                                                                                                    • Opcode ID: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                                                                                                                                                                    • Instruction ID: 3801e3340fbbb9c460ab277ab089a7ece50ce31247a5b640c745bca9484d7288
                                                                                                                                                                                    • Opcode Fuzzy Hash: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 46410330800A15AADB21AB61CC49BBF7678EF41715F50413FF881711D1DB7C4A82CEAE

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 566 406d5f-406d64 567 406dd5-406df3 566->567 568 406d66-406d95 566->568 569 4073cb-4073e0 567->569 570 406d97-406d9a 568->570 571 406d9c-406da0 568->571 572 4073e2-4073f8 569->572 573 4073fa-407410 569->573 574 406dac-406daf 570->574 575 406da2-406da6 571->575 576 406da8 571->576 577 407413-40741a 572->577 573->577 578 406db1-406dba 574->578 579 406dcd-406dd0 574->579 575->574 576->574 583 407441-40744d 577->583 584 40741c-407420 577->584 580 406dbc 578->580 581 406dbf-406dcb 578->581 582 406fa2-406fc0 579->582 580->581 585 406e35-406e63 581->585 589 406fc2-406fd6 582->589 590 406fd8-406fea 582->590 592 406be3-406bec 583->592 586 407426-40743e 584->586 587 4075cf-4075d9 584->587 593 406e65-406e7d 585->593 594 406e7f-406e99 585->594 586->583 591 4075e5-4075f8 587->591 595 406fed-406ff7 589->595 590->595 599 4075fd-407601 591->599 596 406bf2 592->596 597 4075fa 592->597 598 406e9c-406ea6 593->598 594->598 600 406ff9 595->600 601 406f9a-406fa0 595->601 603 406bf9-406bfd 596->603 604 406d39-406d5a 596->604 605 406c9e-406ca2 596->605 606 406d0e-406d12 596->606 597->599 608 406eac 598->608 609 406e1d-406e23 598->609 617 407581-40758b 600->617 618 406f7f-406f97 600->618 601->582 607 406f3e-406f48 601->607 603->591 610 406c03-406c10 603->610 604->569 619 406ca8-406cc1 605->619 620 40754e-407558 605->620 611 406d18-406d2c 606->611 612 40755d-407567 606->612 613 40758d-407597 607->613 614 406f4e-407117 607->614 625 406e02-406e1a 608->625 626 407569-407573 608->626 615 406ed6-406edc 609->615 616 406e29-406e2f 609->616 610->597 624 406c16-406c5c 610->624 627 406d2f-406d37 611->627 612->591 613->591 614->592 622 406f3a 615->622 623 406ede-406efc 615->623 616->585 616->622 617->591 618->601 629 406cc4-406cc8 619->629 620->591 622->607 630 406f14-406f26 623->630 631 406efe-406f12 623->631 632 406c84-406c86 624->632 633 406c5e-406c62 624->633 625->609 626->591 627->604 627->606 629->605 634 406cca-406cd0 629->634 637 406f29-406f33 630->637 631->637 640 406c94-406c9c 632->640 641 406c88-406c92 632->641 638 406c64-406c67 GlobalFree 633->638 639 406c6d-406c7b GlobalAlloc 633->639 635 406cd2-406cd9 634->635 636 406cfa-406d0c 634->636 642 406ce4-406cf4 GlobalAlloc 635->642 643 406cdb-406cde GlobalFree 635->643 636->627 637->615 644 406f35 637->644 638->639 639->597 645 406c81 639->645 640->629 641->640 641->641 642->597 642->636 643->642 647 407575-40757f 644->647 648 406ebb-406ed3 644->648 645->632 647->591 648->615
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                                                                                                                                    • Instruction ID: 02c1e40b0c9780dd067322b7733c474732bd0f187a49f53fd7fd3c108ee94619
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7CF15570D04229CBDF28CFA8C8946ADBBB0FF44305F24816ED456BB281D7386A86DF45
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(74DF3420,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50,74DF3420,?,74DF2EE0,00405D94,?,74DF3420,74DF2EE0), ref: 004069A9
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004069B5
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                    • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                                                                                                                                    • Instruction ID: 0ca7534fdffec89160a31ceabb6ef5ff718bfc83d1618d69d17f9e635378cbc3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5ED012B15192205FC34057387E0C84B7A989F563317268A36B4AAF11E0CB348C3297AC

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 141 403d17-403d2f call 406a35 144 403d31-403d41 call 4065af 141->144 145 403d43-403d7a call 406536 141->145 154 403d9d-403dc6 call 403fed call 40603f 144->154 150 403d92-403d98 lstrcatW 145->150 151 403d7c-403d8d call 406536 145->151 150->154 151->150 159 403e58-403e60 call 40603f 154->159 160 403dcc-403dd1 154->160 166 403e62-403e69 call 4066a5 159->166 167 403e6e-403e93 LoadImageW 159->167 160->159 162 403dd7-403dff call 406536 160->162 162->159 168 403e01-403e05 162->168 166->167 170 403f14-403f1c call 40140b 167->170 171 403e95-403ec5 RegisterClassW 167->171 172 403e17-403e23 lstrlenW 168->172 173 403e07-403e14 call 405f64 168->173 184 403f26-403f31 call 403fed 170->184 185 403f1e-403f21 170->185 174 403fe3 171->174 175 403ecb-403f0f SystemParametersInfoW CreateWindowExW 171->175 179 403e25-403e33 lstrcmpiW 172->179 180 403e4b-403e53 call 405f37 call 406668 172->180 173->172 178 403fe5-403fec 174->178 175->170 179->180 183 403e35-403e3f GetFileAttributesW 179->183 180->159 187 403e41-403e43 183->187 188 403e45-403e46 call 405f83 183->188 194 403f37-403f51 ShowWindow call 4069c5 184->194 195 403fba-403fc2 call 40579d 184->195 185->178 187->180 187->188 188->180 200 403f53-403f58 call 4069c5 194->200 201 403f5d-403f6f GetClassInfoW 194->201 202 403fc4-403fca 195->202 203 403fdc-403fde call 40140b 195->203 200->201 206 403f71-403f81 GetClassInfoW RegisterClassW 201->206 207 403f87-403fb8 DialogBoxParamW call 40140b call 403c67 201->207 202->185 208 403fd0-403fd7 call 40140b 202->208 203->174 206->207 207->178 208->185
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00406A35: GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                                                                                                                                      • Part of subcall function 00406A35: GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                                                                                                                                    • lstrcatW.KERNEL32(1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,?,00000000,?), ref: 00403D98
                                                                                                                                                                                    • lstrlenW.KERNEL32(get,?,?,?,get,00000000,C:\Users\user\PCAppStore,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,74DF3420), ref: 00403E18
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,.exe,get,?,?,?,get,00000000,C:\Users\user\PCAppStore,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403E2B
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(get,?,00000000,?), ref: 00403E36
                                                                                                                                                                                    • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\PCAppStore), ref: 00403E7F
                                                                                                                                                                                      • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                                                                                                                                    • RegisterClassW.USER32(00429200), ref: 00403EBC
                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403ED4
                                                                                                                                                                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403F09
                                                                                                                                                                                    • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403F3F
                                                                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit20W,00429200), ref: 00403F6B
                                                                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit,00429200), ref: 00403F78
                                                                                                                                                                                    • RegisterClassW.USER32(00429200), ref: 00403F81
                                                                                                                                                                                    • DialogBoxParamW.USER32(?,00000000,004040C5,00000000), ref: 00403FA0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                    • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\PCAppStore$Control Panel\Desktop\ResourceLocale$H7B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb$get
                                                                                                                                                                                    • API String ID: 1975747703-284748347
                                                                                                                                                                                    • Opcode ID: 78a63079156de9a95659751e2075cee6996798d0e51b0c114acce594fd97feca
                                                                                                                                                                                    • Instruction ID: e235badc60aeba35c86cf297cd954ec43a22164425911800af60bc979c7621a1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 78a63079156de9a95659751e2075cee6996798d0e51b0c114acce594fd97feca
                                                                                                                                                                                    • Instruction Fuzzy Hash: E661D570640201BAD730AF66AD45E2B3A7CEB84B49F40457FF945B22E1DB3D5911CA3D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 215 4030d0-40311e GetTickCount GetModuleFileNameW call 406158 218 403120-403125 215->218 219 40312a-403158 call 406668 call 405f83 call 406668 GetFileSize 215->219 220 40336a-40336e 218->220 227 403243-403251 call 40302e 219->227 228 40315e 219->228 234 403322-403327 227->234 235 403257-40325a 227->235 230 403163-40317a 228->230 232 40317c 230->232 233 40317e-403187 call 4035e2 230->233 232->233 241 40318d-403194 233->241 242 4032de-4032e6 call 40302e 233->242 234->220 237 403286-4032d2 GlobalAlloc call 406b90 call 406187 CreateFileW 235->237 238 40325c-403274 call 4035f8 call 4035e2 235->238 266 4032d4-4032d9 237->266 267 4032e8-403318 call 4035f8 call 403371 237->267 238->234 261 40327a-403280 238->261 246 403210-403214 241->246 247 403196-4031aa call 406113 241->247 242->234 251 403216-40321d call 40302e 246->251 252 40321e-403224 246->252 247->252 264 4031ac-4031b3 247->264 251->252 257 403233-40323b 252->257 258 403226-403230 call 406b22 252->258 257->230 265 403241 257->265 258->257 261->234 261->237 264->252 270 4031b5-4031bc 264->270 265->227 266->220 276 40331d-403320 267->276 270->252 272 4031be-4031c5 270->272 272->252 273 4031c7-4031ce 272->273 273->252 275 4031d0-4031f0 273->275 275->234 277 4031f6-4031fa 275->277 276->234 278 403329-40333a 276->278 279 403202-40320a 277->279 280 4031fc-403200 277->280 281 403342-403347 278->281 282 40333c 278->282 279->252 283 40320c-40320e 279->283 280->265 280->279 284 403348-40334e 281->284 282->281 283->252 284->284 285 403350-403368 call 406113 284->285 285->220
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 004030E4
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\nsw677C.tmp,00000400), ref: 00403100
                                                                                                                                                                                      • Part of subcall function 00406158: GetFileAttributesW.KERNEL32(00000003,00403113,C:\Users\user\AppData\Local\Temp\nsw677C.tmp,80000000,00000003), ref: 0040615C
                                                                                                                                                                                      • Part of subcall function 00406158: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\nsw677C.tmp,C:\Users\user\AppData\Local\Temp\nsw677C.tmp,80000000,00000003), ref: 00403149
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 0040328B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsw677C.tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                    • API String ID: 2803837635-1676797339
                                                                                                                                                                                    • Opcode ID: dff409350d06ce17b221650d583fb97333c6afb1e6ebf9b4c6eec62bfd946937
                                                                                                                                                                                    • Instruction ID: 6a7077609e6cbe8902eef3654a796be60faa9129f620d49927b75729aeb44cd1
                                                                                                                                                                                    • Opcode Fuzzy Hash: dff409350d06ce17b221650d583fb97333c6afb1e6ebf9b4c6eec62bfd946937
                                                                                                                                                                                    • Instruction Fuzzy Hash: 74710271A40204ABDB20DFB5DD85B9E3AACAB04315F21457FF901B72D2CB789E418B6D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 288 4066a5-4066b0 289 4066b2-4066c1 288->289 290 4066c3-4066d9 288->290 289->290 291 4066f1-4066fa 290->291 292 4066db-4066e8 290->292 294 406700 291->294 295 4068d5-4068e0 291->295 292->291 293 4066ea-4066ed 292->293 293->291 296 406705-406712 294->296 297 4068e2-4068e6 call 406668 295->297 298 4068eb-4068ec 295->298 296->295 299 406718-406721 296->299 297->298 301 4068b3 299->301 302 406727-406764 299->302 303 4068c1-4068c4 301->303 304 4068b5-4068bf 301->304 305 406857-40685c 302->305 306 40676a-406771 302->306 307 4068c6-4068cf 303->307 304->307 308 40685e-406864 305->308 309 40688f-406894 305->309 310 406773-406775 306->310 311 406776-406778 306->311 307->295 312 406702 307->312 313 406874-406880 call 406668 308->313 314 406866-406872 call 4065af 308->314 317 4068a3-4068b1 lstrlenW 309->317 318 406896-40689e call 4066a5 309->318 310->311 315 4067b5-4067b8 311->315 316 40677a-4067a1 call 406536 311->316 312->296 329 406885-40688b 313->329 314->329 319 4067c8-4067cb 315->319 320 4067ba-4067c6 GetSystemDirectoryW 315->320 333 40683e-406842 316->333 335 4067a7-4067b0 call 4066a5 316->335 317->307 318->317 326 406834-406836 319->326 327 4067cd-4067db GetWindowsDirectoryW 319->327 325 406838-40683c 320->325 325->333 334 40684f-406855 call 4068ef 325->334 326->325 332 4067dd-4067e5 326->332 327->326 329->317 331 40688d 329->331 331->334 339 4067e7-4067f0 332->339 340 4067fc-406812 SHGetSpecialFolderLocation 332->340 333->334 336 406844-40684a lstrcatW 333->336 334->317 335->325 336->334 345 4067f8-4067fa 339->345 343 406830 340->343 344 406814-40682e SHGetPathFromIDListW CoTaskMemFree 340->344 343->326 344->325 344->343 345->325 345->340
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(get,00000400), ref: 004067C0
                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(get,00000400,00000000,00422728,?,00405701,00422728,00000000,00000000,00000000,00000000), ref: 004067D3
                                                                                                                                                                                    • lstrcatW.KERNEL32(get,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                                                                                                                    • lstrlenW.KERNEL32(get,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Directory$SystemWindowslstrcatlstrlen
                                                                                                                                                                                    • String ID: 6897281$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$get
                                                                                                                                                                                    • API String ID: 4260037668-3773116718
                                                                                                                                                                                    • Opcode ID: a56a8a4d956183f5ceef7ff9e42496adb417aa599aaeb911d527621cdebcfcc9
                                                                                                                                                                                    • Instruction ID: 414c90a3e727c3679fd522760d05a71ccfd37451a898d0680c6fb4b4ce958948
                                                                                                                                                                                    • Opcode Fuzzy Hash: a56a8a4d956183f5ceef7ff9e42496adb417aa599aaeb911d527621cdebcfcc9
                                                                                                                                                                                    • Instruction Fuzzy Hash: CD61E172A02115EBDB20AF64CD40BAA37A5EF10314F22C13EE946B62D0DB3D49A1CB5D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 410 40176f-401794 call 402da6 call 405fae 415 401796-40179c call 406668 410->415 416 40179e-4017b0 call 406668 call 405f37 lstrcatW 410->416 421 4017b5-4017b6 call 4068ef 415->421 416->421 425 4017bb-4017bf 421->425 426 4017c1-4017cb call 40699e 425->426 427 4017f2-4017f5 425->427 434 4017dd-4017ef 426->434 435 4017cd-4017db CompareFileTime 426->435 428 4017f7-4017f8 call 406133 427->428 429 4017fd-401819 call 406158 427->429 428->429 437 40181b-40181e 429->437 438 40188d-4018b6 call 4056ca call 403371 429->438 434->427 435->434 439 401820-40185e call 406668 * 2 call 4066a5 call 406668 call 405cc8 437->439 440 40186f-401879 call 4056ca 437->440 450 4018b8-4018bc 438->450 451 4018be-4018ca SetFileTime 438->451 439->425 472 401864-401865 439->472 452 401882-401888 440->452 450->451 454 4018d0-4018db CloseHandle 450->454 451->454 455 402c33 452->455 457 4018e1-4018e4 454->457 458 402c2a-402c2d 454->458 459 402c35-402c39 455->459 462 4018e6-4018f7 call 4066a5 lstrcatW 457->462 463 4018f9-4018fc call 4066a5 457->463 458->455 469 401901-4023a2 call 405cc8 462->469 463->469 469->458 469->459 472->452 474 401867-401868 472->474 474->440
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000,get,C:\Users\user\PCAppStore,?,?,00000031), ref: 004017B0
                                                                                                                                                                                    • CompareFileTime.KERNEL32(-00000014,?,get,get,00000000,00000000,get,C:\Users\user\PCAppStore,?,?,00000031), ref: 004017D5
                                                                                                                                                                                      • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                                                                                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                                                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                                                                                                      • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8,004030A8,00422728,00000000,00000000,00000000), ref: 00405725
                                                                                                                                                                                      • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                                                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsbB463.tmp$C:\Users\user\AppData\Local\Temp\nsbB463.tmp\inetc.dll$C:\Users\user\PCAppStore$get
                                                                                                                                                                                    • API String ID: 1941528284-2176269007
                                                                                                                                                                                    • Opcode ID: 8a10f81b580edd96727de623d2cb72512ccae63576be40aac63ba19ed1c47bc7
                                                                                                                                                                                    • Instruction ID: 87dd38174d63fc88252c3cacf76d35d2aef1a13c6195c1d88e2760da23471212
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a10f81b580edd96727de623d2cb72512ccae63576be40aac63ba19ed1c47bc7
                                                                                                                                                                                    • Instruction Fuzzy Hash: DE41B771500205BACF10BBB5CD85DAE7A75EF45328B20473FF422B21E1D63D89619A2E

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 476 4069c5-4069e5 GetSystemDirectoryW 477 4069e7 476->477 478 4069e9-4069eb 476->478 477->478 479 4069fc-4069fe 478->479 480 4069ed-4069f6 478->480 482 4069ff-406a32 wsprintfW LoadLibraryExW 479->482 480->479 481 4069f8-4069fa 480->481 481->482
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406A17
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406A2B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                    • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                                                    • API String ID: 2200240437-1946221925
                                                                                                                                                                                    • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                                                                                                                                    • Instruction ID: e2ac2e7087162e0187f8b4d6776822ec24d6e31928394cf94a41c199a4feb156
                                                                                                                                                                                    • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AF096B154121DA7DB14AB68DD0EF9B366CAB00705F11447EA646F20E0EB7CDA68CB98

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00402A06
                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00402A19
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2667972263-0
                                                                                                                                                                                    • Opcode ID: 3dd095c025195d1a428b75d74b89fb792f772f3b0487a4c6f2200001eeea121b
                                                                                                                                                                                    • Instruction ID: 78b93316678d616cb595922dcd62a83f4062aa2fb33f08fb70827f98fa9650ab
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dd095c025195d1a428b75d74b89fb792f772f3b0487a4c6f2200001eeea121b
                                                                                                                                                                                    • Instruction Fuzzy Hash: E131B171D00124BBCF216FA9CE89D9EBE79AF09364F10023AF461762E1CB794D429B58

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 519 405b99-405be4 CreateDirectoryW 520 405be6-405be8 519->520 521 405bea-405bf7 GetLastError 519->521 522 405c11-405c13 520->522 521->522 523 405bf9-405c0d SetFileSecurityW 521->523 523->520 524 405c0f GetLastError 523->524 524->522
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405BF0
                                                                                                                                                                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405C05
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405C0F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BBF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                    • API String ID: 3449924974-3081826266
                                                                                                                                                                                    • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                                                                                                                                    • Instruction ID: 886f74eda6482ab63e8fe18d08a652fea41827dc0a526659a7d7b5e138c44e4e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                                                                                                                                    • Instruction Fuzzy Hash: 95010871D04219EAEF009FA1CD44BEFBBB8EF14314F04403ADA44B6180E7789648CB99

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 525 40248a-4024bb call 402da6 * 2 call 402e36 532 4024c1-4024cb 525->532 533 402c2a-402c39 525->533 535 4024cd-4024da call 402da6 lstrlenW 532->535 536 4024de-4024e1 532->536 535->536 539 4024e3-4024f4 call 402d84 536->539 540 4024f5-4024f8 536->540 539->540 543 402509-40251d RegSetValueExW 540->543 544 4024fa-402504 call 403371 540->544 546 402522-402603 RegCloseKey 543->546 547 40251f 543->547 544->543 546->533 550 40292e-402935 546->550 547->546 550->533
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsbB463.tmp,00000023,00000011,00000002), ref: 004024D5
                                                                                                                                                                                    • RegSetValueExW.KERNEL32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsbB463.tmp,00000000,00000011,00000002), ref: 00402515
                                                                                                                                                                                    • RegCloseKey.KERNEL32(?,?,?,C:\Users\user\AppData\Local\Temp\nsbB463.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseValuelstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsbB463.tmp
                                                                                                                                                                                    • API String ID: 2655323295-703954155
                                                                                                                                                                                    • Opcode ID: 0c53a365a9c608e81ef79c85193ab9a3ad89e5c6fa2fbf23b50052b3995ee250
                                                                                                                                                                                    • Instruction ID: a516967871aadb8e7373f7254d3c24ec0cdbd982f2b4049ed7d94b0996b6da2b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c53a365a9c608e81ef79c85193ab9a3ad89e5c6fa2fbf23b50052b3995ee250
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4011AF71E00108BEEF10AFA1CE49EAEB6B8EB44354F11443AF404B61C1DBB98D409658

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 551 406187-406193 552 406194-4061c8 GetTickCount GetTempFileNameW 551->552 553 4061d7-4061d9 552->553 554 4061ca-4061cc 552->554 556 4061d1-4061d4 553->556 554->552 555 4061ce 554->555 555->556
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 004061A5
                                                                                                                                                                                    • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061C0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                    • API String ID: 1716503409-678247507
                                                                                                                                                                                    • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                                                                                                                                    • Instruction ID: 21b676f9b33da427d45e0b2d6905a63b6509bf3d89a4e990effff8b21c6fdcbe
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                                                                                                                                    • Instruction Fuzzy Hash: C3F09076700214BFEB008F59DD05E9AB7BCEBA1710F11803AEE05EB180E6B0A9648768

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 557 403c25-403c34 558 403c40-403c48 557->558 559 403c36-403c39 CloseHandle 557->559 560 403c54-403c60 call 403c82 call 405d74 558->560 561 403c4a-403c4d CloseHandle 558->561 559->558 565 403c65-403c66 560->565 561->560
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C37
                                                                                                                                                                                    • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C4B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C2A
                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\nsbB463.tmp\, xrefs: 00403C5B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsbB463.tmp\
                                                                                                                                                                                    • API String ID: 2962429428-2765001533
                                                                                                                                                                                    • Opcode ID: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                                                                                                                                    • Instruction ID: ab9e488bef71b432d29da19662b82269d7b8f1628316f3e3d8f7e3aa77a32ace
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BE0863244471496E5246F7DAF4D9853B285F413357248726F178F60F0C7389A9B4A9D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 649 4015c1-4015d5 call 402da6 call 405fe2 654 401631-401634 649->654 655 4015d7-4015ea call 405f64 649->655 656 401663-4022f6 call 401423 654->656 657 401636-401655 call 401423 call 406668 SetCurrentDirectoryW 654->657 662 401604-401607 call 405c16 655->662 663 4015ec-4015ef 655->663 673 402c2a-402c39 656->673 674 40292e-402935 656->674 657->673 676 40165b-40165e 657->676 672 40160c-40160e 662->672 663->662 666 4015f1-4015f8 call 405c33 663->666 666->662 680 4015fa-4015fd call 405b99 666->680 678 401610-401615 672->678 679 401627-40162f 672->679 674->673 676->673 682 401624 678->682 683 401617-401622 GetFileAttributesW 678->683 679->654 679->655 685 401602 680->685 682->679 683->679 683->682 685->672
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,74DF3420,?,74DF2EE0,00405D94,?,74DF3420,74DF2EE0,00000000), ref: 00405FF0
                                                                                                                                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                                                                                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                                                                                      • Part of subcall function 00405B99: CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,C:\Users\user\PCAppStore,?,00000000,000000F0), ref: 0040164D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\PCAppStore, xrefs: 00401640
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                    • String ID: C:\Users\user\PCAppStore
                                                                                                                                                                                    • API String ID: 1892508949-1816341478
                                                                                                                                                                                    • Opcode ID: ff9909915b16c23767ee925164981e8f632181fd0fe0b495a8c7e415af322c96
                                                                                                                                                                                    • Instruction ID: a0118e7b9b939ef3ea3e51add98df8039a5aa70d3b8e99a19be4f9c31e9f39fe
                                                                                                                                                                                    • Opcode Fuzzy Hash: ff9909915b16c23767ee925164981e8f632181fd0fe0b495a8c7e415af322c96
                                                                                                                                                                                    • Instruction Fuzzy Hash: 04112231508105EBCF30AFA0CD4099E36A0EF15329B28493BF901B22F1DB3E4982DB5E

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 686 40603f-40605a call 406668 call 405fe2 691 406060-40606d call 4068ef 686->691 692 40605c-40605e 686->692 696 40607d-406081 691->696 697 40606f-406075 691->697 693 4060b8-4060ba 692->693 699 406097-4060a0 lstrlenW 696->699 697->692 698 406077-40607b 697->698 698->692 698->696 700 4060a2-4060b6 call 405f37 GetFileAttributesW 699->700 701 406083-40608a call 40699e 699->701 700->693 706 406091-406092 call 405f83 701->706 707 40608c-40608f 701->707 706->699 707->692 707->706
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                                                                                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,74DF3420,?,74DF2EE0,00405D94,?,74DF3420,74DF2EE0,00000000), ref: 00405FF0
                                                                                                                                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                                                                                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                                                                                                                                    • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50,74DF3420,?,74DF2EE0,00405D94,?,74DF3420,74DF2EE0,00000000), ref: 00406098
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50,74DF3420,?,74DF2EE0,00405D94,?,74DF3420,74DF2EE0), ref: 004060A8
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                    • String ID: P_B
                                                                                                                                                                                    • API String ID: 3248276644-906794629
                                                                                                                                                                                    • Opcode ID: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                                                                                                                                    • Instruction ID: df110f430b83b9381375b5fd3fa67f6c4419d4890c6468873e0fced3c2676832
                                                                                                                                                                                    • Opcode Fuzzy Hash: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0DF07826144A1216E622B23A0C05BAF05098F82354B07063FFC93B22E1DF3C8973C43E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                                                                                                                                    • Instruction ID: 10cc2cc0f2c892254e5285b7a8bac4c216a70fda8fb68dfa7c3680dd08f727d3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 55A15571E04228DBDF28CFA8C8547ADBBB1FF44305F10842AD856BB281D778A986DF45
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                                                                                                                                    • Instruction ID: d49815ad38d406b3cd0a1a90ea7be1526168d9e39684835ffa6a026ef1ef4849
                                                                                                                                                                                    • Opcode Fuzzy Hash: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 91913270D04228DBEF28CF98C8547ADBBB1FF44305F14816AD856BB281D778A986DF45
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                                                                                                                                    • Instruction ID: 0a676f48c9952aad729ccf503b6a86ce95496029d8c73069f89f3073be052f6e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                                                                                                                                    • Instruction Fuzzy Hash: C3813471D08228DFDF24CFA8C8847ADBBB1FB44305F24816AD456BB281D778A986DF05
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                                                                                                                                    • Instruction ID: 41bbaa2e3590000dceee7c9791d291245bc26db239967492cd44d063337b5de0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E814831D08228DBEF28CFA8C8447ADBBB1FF44305F14816AD856B7281D778A986DF45
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                                                                                                                                    • Instruction ID: 4a3513360c1d1cc4287bdabe5afcaa460628bed3c0d7ae87261646ca99be8a9f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D711271D04228DBEF28CF98C9947ADBBF1FB44305F14806AD856B7280D738A986DF05
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                                                                                                                                    • Instruction ID: aecab3f40db1f9fc07a3dc9ea3777efa7aa3d7dc23f88bc09ddd959c6243594a
                                                                                                                                                                                    • Opcode Fuzzy Hash: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B711571D04228DBEF28CF98C8547ADBBB1FF44305F14806AD856BB281D778A986DF05
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                                                                                                                                    • Instruction ID: 947ff9f4813c08031b822263453b6bbc7859602ae013fffc9a74d3363ad91bbb
                                                                                                                                                                                    • Opcode Fuzzy Hash: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                                                                                                                                    • Instruction Fuzzy Hash: FE713471E04228DBEF28CF98C8547ADBBB1FF44305F15806AD856BB281C778A986DF45
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040348D
                                                                                                                                                                                      • Part of subcall function 004035F8: SetFilePointer.KERNEL32(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                                                                                                                                    • SetFilePointer.KERNEL32(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 004034C0
                                                                                                                                                                                    • SetFilePointer.KERNEL32(12F86091,00000000,00000000,00414EF0,00004000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000), ref: 004035BB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FilePointer$CountTick
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1092082344-0
                                                                                                                                                                                    • Opcode ID: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                                                                                                                                                    • Instruction ID: 4a0f782daef8a724a5dada35133bb9654e3c612a62d69fcdf17392b9264be50a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A31AEB2650205EFC7209F29EE848263BADF70475A755023BE900B22F1C7B59D42DB9D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 00402103
                                                                                                                                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                                                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                                                                                                      • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8,004030A8,00422728,00000000,00000000,00000000), ref: 00405725
                                                                                                                                                                                      • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                                                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 334405425-0
                                                                                                                                                                                    • Opcode ID: 52f8d756bd50154f6a3dea7293860066d65bf9effb7e174b318ab9c425843f66
                                                                                                                                                                                    • Instruction ID: 1e7e134340f86907485d462c64894228b35b3344cd4f3d252167f9901203d809
                                                                                                                                                                                    • Opcode Fuzzy Hash: 52f8d756bd50154f6a3dea7293860066d65bf9effb7e174b318ab9c425843f66
                                                                                                                                                                                    • Instruction Fuzzy Hash: C521C231904104FADF11AFA5CF48A9D7A70BF48354F60413BF605B91E0DBBD8A929A5D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GlobalFree.KERNEL32(03863DC0), ref: 00401C0B
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,00000804), ref: 00401C1D
                                                                                                                                                                                      • Part of subcall function 004066A5: lstrcatW.KERNEL32(get,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                                                                                                                      • Part of subcall function 004066A5: lstrlenW.KERNEL32(get,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Global$AllocFreelstrcatlstrlen
                                                                                                                                                                                    • String ID: get
                                                                                                                                                                                    • API String ID: 3292104215-4248514160
                                                                                                                                                                                    • Opcode ID: 4319b31a17754bffce461f57a5489b402a00cd847fb6eeae40cdae925115eaf0
                                                                                                                                                                                    • Instruction ID: d74cddccbdd50a14e5bf5e3e63826a63b2a65df0fd836753f00777670cd3b466
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4319b31a17754bffce461f57a5489b402a00cd847fb6eeae40cdae925115eaf0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5321D872904210DBDB20EFA4DEC4E5E73A4AB047157150A3BF542F72D0D6BD9C518BAD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025D1
                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 004025E4
                                                                                                                                                                                    • RegCloseKey.KERNEL32(?,?,?,C:\Users\user\AppData\Local\Temp\nsbB463.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Enum$CloseValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 397863658-0
                                                                                                                                                                                    • Opcode ID: a2874957321bf6034ab335a01143add9f6f6121a8284cc98450072ad0413cc1f
                                                                                                                                                                                    • Instruction ID: fdd171a53236be04b49e80cc8c25aaf428e2db1c32e81cf7e645575326a8d696
                                                                                                                                                                                    • Opcode Fuzzy Hash: a2874957321bf6034ab335a01143add9f6f6121a8284cc98450072ad0413cc1f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 35017CB1A04105ABEB159F94DE58AAEB66CEF40348F10403AF501B61D0EBB85E45966D
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00406133: GetFileAttributesW.KERNEL32(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                                                                                                                                      • Part of subcall function 00406133: SetFileAttributesW.KERNEL32(?,00000000), ref: 0040614C
                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?,?,?,00000000,00405F0E), ref: 00405D47
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000000,00405F0E), ref: 00405D4F
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D67
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1655745494-0
                                                                                                                                                                                    • Opcode ID: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                                                                                                                                                    • Instruction ID: f7500ddcb6900c42920b0fa7cdf939b3a50fd8fb6693fff67202f671924a8b23
                                                                                                                                                                                    • Opcode Fuzzy Hash: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6DE0E531218A9156C3207734AD0CB5B2A98EF86314F09893FF5A2B11E0D77885078AAD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\PCAppStore, xrefs: 00402269
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateInstance
                                                                                                                                                                                    • String ID: C:\Users\user\PCAppStore
                                                                                                                                                                                    • API String ID: 542301482-1816341478
                                                                                                                                                                                    • Opcode ID: 4e8b9e8d9efc1323b126c51a2f9450484e7b2217165b473e9f4f1a567a0bf10e
                                                                                                                                                                                    • Instruction ID: f110e38d5ccd8909b9e85e2ea6b1342c5fae2602ce40754bea02e3b472428d32
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4e8b9e8d9efc1323b126c51a2f9450484e7b2217165b473e9f4f1a567a0bf10e
                                                                                                                                                                                    • Instruction Fuzzy Hash: BC411771A00209EFCF40DFE4C989E9D7BB5BF49304B20456AF505EB2D1DB799981CB94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegOpenKeyExW.KERNEL32(00000000,00000000,00000000,?,?,00422728,?,('B,00406563,('B,00000000,?,?,get,?), ref: 004064F9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Open
                                                                                                                                                                                    • String ID: ('B
                                                                                                                                                                                    • API String ID: 71445658-2332581011
                                                                                                                                                                                    • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                                                                                                                    • Instruction ID: 5036765eb4ab6e58186d81024f5778724aa2024cd81e2e1d5ca813995cf5404a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                                                                                                                    • Instruction Fuzzy Hash: BAD0123210020DBBDF115F90AD01FAB375DAB08310F018426FE06A4092D775D534A728
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 00403396
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FilePointer
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 973152223-0
                                                                                                                                                                                    • Opcode ID: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                                                                                                                                                    • Instruction ID: 963a71f16df831595788c30304fa9cedbf2cad19eb63879c1ada4fe15c9ed8fa
                                                                                                                                                                                    • Opcode Fuzzy Hash: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                                                                                                                                                    • Instruction Fuzzy Hash: 93319F70200219EFDB129F65ED84E9A3FA8FF00355B10443AF905EA1A1D778CE51DBA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                                                                                                                                                    • RegCloseKey.KERNEL32(?,?,?,C:\Users\user\AppData\Local\Temp\nsbB463.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseQueryValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3356406503-0
                                                                                                                                                                                    • Opcode ID: 2f519eafec3af35988992028302c1fe2ffbfb85c9afca13b7af9384ace0fec36
                                                                                                                                                                                    • Instruction ID: eaee0c709954dca67eb2d1c59e66f6ca2c08a593dad46a4828cc6951ae7b5872
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f519eafec3af35988992028302c1fe2ffbfb85c9afca13b7af9384ace0fec36
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C116D71900219EBDF14DFA4DE589AE7774FF04345B20443BE401B62D0E7B88A45EB5D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                    • Opcode ID: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                                                                                                                                    • Instruction ID: af17251ef12b8b272b5eaf8d1bef107274ce64b6e67bb2dd4604cf2723900e86
                                                                                                                                                                                    • Opcode Fuzzy Hash: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F012831724220EBEB295B389D05B6A3698E710714F10857FF855F76F1E678CC029B6D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426750,00000000,00000000), ref: 00405C74
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00405C81
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3712363035-0
                                                                                                                                                                                    • Opcode ID: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                                                                                                                                    • Instruction ID: 91309136e62a13352d93043ad9bb7922807806bb2ea2f765c8e9c4a894a003d9
                                                                                                                                                                                    • Opcode Fuzzy Hash: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                                                                                                                                    • Instruction Fuzzy Hash: 59E0B6B4600209BFFB109B64EE09F7B7BADFB04648F414565BD51F2190D778A8158A78
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                                                                                                                                      • Part of subcall function 004069C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                                                                                                                                      • Part of subcall function 004069C5: wsprintfW.USER32 ref: 00406A17
                                                                                                                                                                                      • Part of subcall function 004069C5: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406A2B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2547128583-0
                                                                                                                                                                                    • Opcode ID: a89557e88259ac32882439a66efe2bded2b7fe37332f597cb2162f61758b0433
                                                                                                                                                                                    • Instruction ID: 0464b4a7853edb7079d0776797c383171681067eb8499b99987f1e8ea9f8efb8
                                                                                                                                                                                    • Opcode Fuzzy Hash: a89557e88259ac32882439a66efe2bded2b7fe37332f597cb2162f61758b0433
                                                                                                                                                                                    • Instruction Fuzzy Hash: E0E086727042106AD210A6745D08D3773E8ABC6711307883EF557F2040D738DC359A79
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,74DF3420,00000000,74DF2EE0,00403C59,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C9C
                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00403CA3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Free$GlobalLibrary
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1100898210-0
                                                                                                                                                                                    • Opcode ID: e868f33ba05eeb96666b2da3448a48ed76ae7177416a2bb01e196352cb617163
                                                                                                                                                                                    • Instruction ID: 1b4b668df254a36c82b8f96f79c5ae0e05fb6c29bd97d86a5de4613e9375b038
                                                                                                                                                                                    • Opcode Fuzzy Hash: e868f33ba05eeb96666b2da3448a48ed76ae7177416a2bb01e196352cb617163
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0AE08C335052205BD6211F55EA0875A7768AF94B26F06006AE980BB26087781C424BC8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(00000003,00403113,C:\Users\user\AppData\Local\Temp\nsw677C.tmp,80000000,00000003), ref: 0040615C
                                                                                                                                                                                    • CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$AttributesCreate
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 415043291-0
                                                                                                                                                                                    • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                                                                                                                                    • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                                                                                                                                                                    • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                                                                                                                                    • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 0040614C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                    • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                                                                                                                    • Instruction ID: 3e6336b5c460747e2e1e0fbe3c4db8defb42c0044e1a92967a1d29a512d2a4bc
                                                                                                                                                                                    • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                                                                                                                    • Instruction Fuzzy Hash: 73D0C972514130ABC2102728AE0889ABB56EB64271B014A35F9A5A62B0CB304C628A98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405C2A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1375471231-0
                                                                                                                                                                                    • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                                                                                                                                    • Instruction ID: 66e62c5d6c7775ff4cea72667941029308d228c48495a605f612c1d2d9e1fc74
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                                                                                                                                    • Instruction Fuzzy Hash: FBC04C31218605AEE7605B219F0CB177A94DB50741F114839E186F40A0DA788455D92D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegCreateKeyExW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E57,00000000,?,?), ref: 0040652C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                                                    • Opcode ID: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                                                                                                                    • Instruction ID: 390987c888b9fe28ccc3a202ccefe0e129b8fdbaba7b34d45eb5723cdb444700
                                                                                                                                                                                    • Opcode Fuzzy Hash: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                                                                                                                    • Instruction Fuzzy Hash: C1E0ECB2010109BEEF099F90EC0ADBB372DEB04704F41492EF907E4091E6B5AE70AA34
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • WriteFile.KERNEL32(?,00000000,00000000,00000000,00000000,00412A94,0040CEF0,00403579,0040CEF0,00412A94,00414EF0,00004000,?,00000000,004033A3,00000004), ref: 0040621E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileWrite
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3934441357-0
                                                                                                                                                                                    • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                    • Instruction ID: 398385dbb58ca0a44fa402a726e0ab0b2131cea3ae709c8a1b666252059dd88a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                    • Instruction Fuzzy Hash: F6E08632141129EBCF10AE548C00EEB375CFB01350F014476F955E3040D330E93087A5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ReadFile.KERNEL32(?,00000000,00000000,00000000,00000000,00414EF0,0040CEF0,004035F5,?,?,004034F9,00414EF0,00004000,?,00000000,004033A3), ref: 004061EF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                                                                    • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                                                                                                    • Instruction ID: 689b8facb1381159ac92aeccc4703b7db47ce2620db9a14c340ec3ef8a35c8b1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                                                                                                    • Instruction Fuzzy Hash: C1E0863250021AABDF10AE518C04AEB375CEB01360F014477F922E2150D230E82187E8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetFilePointer.KERNEL32(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FilePointer
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 973152223-0
                                                                                                                                                                                    • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                                                                                                    • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                                                                                                                    • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                                                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                                                                                                      • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8,004030A8,00422728,00000000,00000000,00000000), ref: 00405725
                                                                                                                                                                                      • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                                                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                                                                                                      • Part of subcall function 00405C4B: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426750,00000000,00000000), ref: 00405C74
                                                                                                                                                                                      • Part of subcall function 00405C4B: CloseHandle.KERNEL32(?), ref: 00405C81
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                                                                                                                                      • Part of subcall function 00406AE0: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                                                                                                                                      • Part of subcall function 00406AE0: GetExitCodeProcess.KERNEL32(?,?), ref: 00406B13
                                                                                                                                                                                      • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2972824698-0
                                                                                                                                                                                    • Opcode ID: 39558c5643c496eaffaca9d6483fe6d6b72d5b00fb47a50e88cd8089dc569f6d
                                                                                                                                                                                    • Instruction ID: 7fe263eab699b123ac8c37dffe14ee58438593542e676086741668bd6549bbba
                                                                                                                                                                                    • Opcode Fuzzy Hash: 39558c5643c496eaffaca9d6483fe6d6b72d5b00fb47a50e88cd8089dc569f6d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DF09072905112EBDF21BBA59AC4DAE76A4DF01318B25453BE102B21E0D77C4E528A6E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000403), ref: 00405867
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 00405876
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 004058B3
                                                                                                                                                                                    • GetSystemMetrics.USER32(00000002), ref: 004058BA
                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 004058DB
                                                                                                                                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004058EC
                                                                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004058FF
                                                                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040590D
                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405920
                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405942
                                                                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 00405956
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 00405977
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405987
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059A0
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059AC
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003F8), ref: 00405885
                                                                                                                                                                                      • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004059C9
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_0000579D,00000000), ref: 004059D7
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004059DE
                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00405A02
                                                                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 00405A07
                                                                                                                                                                                    • ShowWindow.USER32(00000008), ref: 00405A51
                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405A85
                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00405A96
                                                                                                                                                                                    • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405AAA
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00405ACA
                                                                                                                                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405AE3
                                                                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B1B
                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 00405B2B
                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 00405B31
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B3D
                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00405B47
                                                                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B5B
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405B7B
                                                                                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 00405B86
                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00405B8C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                    • String ID: H7B${
                                                                                                                                                                                    • API String ID: 590372296-2256286769
                                                                                                                                                                                    • Opcode ID: 0185fb71cb0ebac8bb253ddb79263eb6e3c4c27c477fa06c1930d1494c9be16a
                                                                                                                                                                                    • Instruction ID: d0bbb34d81c2c7a38b5cdb5171fa906e4f4201ee6cbe22cb0b3272b57562556b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0185fb71cb0ebac8bb253ddb79263eb6e3c4c27c477fa06c1930d1494c9be16a
                                                                                                                                                                                    • Instruction Fuzzy Hash: D8B137B0900608FFDF119FA0DD89AAE7B79FB08354F00417AFA45A61A0CB755E52DF68
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003F9), ref: 00405049
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000408), ref: 00405054
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 0040509E
                                                                                                                                                                                    • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 004050B5
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000FC,0040563E), ref: 004050CE
                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004050E2
                                                                                                                                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004050F4
                                                                                                                                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 0040510A
                                                                                                                                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405116
                                                                                                                                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405128
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 0040512B
                                                                                                                                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405156
                                                                                                                                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405162
                                                                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 004051FD
                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040522D
                                                                                                                                                                                      • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405241
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 0040526F
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040527D
                                                                                                                                                                                    • ShowWindow.USER32(?,00000005), ref: 0040528D
                                                                                                                                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405388
                                                                                                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004053ED
                                                                                                                                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405402
                                                                                                                                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405426
                                                                                                                                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405446
                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 0040545B
                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 0040546B
                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004054E4
                                                                                                                                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 0040558D
                                                                                                                                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040559C
                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 004055C7
                                                                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 00405615
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003FE), ref: 00405620
                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00405627
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                    • String ID: $M$N
                                                                                                                                                                                    • API String ID: 2564846305-813528018
                                                                                                                                                                                    • Opcode ID: 950969970af6d10ef62121ad67a768569704eb6391eae900e1ce4f9d1827afee
                                                                                                                                                                                    • Instruction ID: a1eb65f7683e17450fca8d4cb4c1055b074660be5b1b810df034ff690b7f681c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 950969970af6d10ef62121ad67a768569704eb6391eae900e1ce4f9d1827afee
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A025CB0900609EFDF20DF65CD45AAE7BB5FB44315F10817AEA10BA2E1D7798A52CF18
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404101
                                                                                                                                                                                    • ShowWindow.USER32(?), ref: 00404121
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404133
                                                                                                                                                                                    • ShowWindow.USER32(?,00000004), ref: 0040414C
                                                                                                                                                                                    • DestroyWindow.USER32 ref: 00404160
                                                                                                                                                                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 00404179
                                                                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00404198
                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041AC
                                                                                                                                                                                    • IsWindowEnabled.USER32(00000000), ref: 004041B3
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 0040425E
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00404268
                                                                                                                                                                                    • SetClassLongW.USER32(?,000000F2,?), ref: 00404282
                                                                                                                                                                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004042D3
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000003), ref: 00404379
                                                                                                                                                                                    • ShowWindow.USER32(00000000,?), ref: 0040439A
                                                                                                                                                                                    • EnableWindow.USER32(?,?), ref: 004043AC
                                                                                                                                                                                    • EnableWindow.USER32(?,?), ref: 004043C7
                                                                                                                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004043DD
                                                                                                                                                                                    • EnableMenuItem.USER32(00000000), ref: 004043E4
                                                                                                                                                                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004043FC
                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040440F
                                                                                                                                                                                    • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404439
                                                                                                                                                                                    • SetWindowTextW.USER32(?,00423748), ref: 0040444D
                                                                                                                                                                                    • ShowWindow.USER32(?,0000000A), ref: 00404581
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Item$MessageSendShow$EnableLong$Menu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                                                    • String ID: H7B
                                                                                                                                                                                    • API String ID: 1860320154-2300413410
                                                                                                                                                                                    • Opcode ID: 2f4dad2f818047668635e16f952da299a81014d83ff1599baf972819d0fbfd0c
                                                                                                                                                                                    • Instruction ID: 1d4a55fced449df2e2a9dfc159c1061f424388fbea236c5341ec002980a30b6c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f4dad2f818047668635e16f952da299a81014d83ff1599baf972819d0fbfd0c
                                                                                                                                                                                    • Instruction Fuzzy Hash: C0C1C2B1600604FBDB216F61EE85E2A3B78EB85745F40097EF781B51F0CB3958529B2E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404821
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404835
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404852
                                                                                                                                                                                    • GetSysColor.USER32(?), ref: 00404863
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404871
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040487F
                                                                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 00404884
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404891
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048A6
                                                                                                                                                                                    • GetDlgItem.USER32(?,0000040A), ref: 004048FF
                                                                                                                                                                                    • SendMessageW.USER32(00000000), ref: 00404906
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404931
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404974
                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00404982
                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 00404985
                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0040499E
                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 004049A1
                                                                                                                                                                                    • SendMessageW.USER32(00000111,00000001,00000000), ref: 004049D0
                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 004049E2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                    • String ID: N$get
                                                                                                                                                                                    • API String ID: 3103080414-214687294
                                                                                                                                                                                    • Opcode ID: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                                                                                                                                    • Instruction ID: 690b4d321b533a2a97605fa3f7bb2423a24794fe1ec6c961d913f822d5f12d1b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                                                                                                                                    • Instruction Fuzzy Hash: AB6181F1900209FFDB109F61CD85A6A7B69FB84304F00813AF705B62E0C7799951DFA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003FB), ref: 00404B04
                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00404B2E
                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00404BDF
                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00404BEA
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(get,00423748,00000000,?,?), ref: 00404C1C
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,get), ref: 00404C28
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404C3A
                                                                                                                                                                                      • Part of subcall function 00405CAC: GetDlgItemTextW.USER32(?,?,00000400,00404C71), ref: 00405CBF
                                                                                                                                                                                      • Part of subcall function 004068EF: CharNextW.USER32(?,*?|<>/":,00000000,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                                                                                                                                      • Part of subcall function 004068EF: CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                                                                                                                                      • Part of subcall function 004068EF: CharNextW.USER32(?,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                                                                                                                                      • Part of subcall function 004068EF: CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404CFD
                                                                                                                                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D18
                                                                                                                                                                                      • Part of subcall function 00404E71: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                                                                                                                                      • Part of subcall function 00404E71: wsprintfW.USER32 ref: 00404F1B
                                                                                                                                                                                      • Part of subcall function 00404E71: SetDlgItemTextW.USER32(?,00423748), ref: 00404F2E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                    • String ID: 6897281$A$C:\Users\user\PCAppStore$H7B$get
                                                                                                                                                                                    • API String ID: 2624150263-1854135055
                                                                                                                                                                                    • Opcode ID: 667bbe0a30595837a03e9c6ce466c2f6c83f7bc5ead90454ae6c6de6e9a81711
                                                                                                                                                                                    • Instruction ID: 9155a42c54a3203d4d9709c494e168d8d926bd307d67cbb08bf4d9f42020e7e3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 667bbe0a30595837a03e9c6ce466c2f6c83f7bc5ead90454ae6c6de6e9a81711
                                                                                                                                                                                    • Instruction Fuzzy Hash: 94A171F1900219ABDB11EFA5CD41AAFB7B8EF84315F11843BF601B62D1D77C8A418B69
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406449,?,?), ref: 004062E9
                                                                                                                                                                                    • GetShortPathNameW.KERNEL32(?,00426DE8,00000400), ref: 004062F2
                                                                                                                                                                                      • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                                                                                                                                      • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                                                                                                                                    • GetShortPathNameW.KERNEL32(?,004275E8,00000400), ref: 0040630F
                                                                                                                                                                                    • wsprintfA.USER32 ref: 0040632D
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                                                                                                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                                                                                                                                                                    • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00406416
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040641D
                                                                                                                                                                                      • Part of subcall function 00406158: GetFileAttributesW.KERNEL32(00000003,00403113,C:\Users\user\AppData\Local\Temp\nsw677C.tmp,80000000,00000003), ref: 0040615C
                                                                                                                                                                                      • Part of subcall function 00406158: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                    • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                                                                                                                                                                    • API String ID: 2171350718-2295842750
                                                                                                                                                                                    • Opcode ID: 07ea5d3dd502240bf86d0c298f94c43ad2335bec49c481c59c36197298e6ebad
                                                                                                                                                                                    • Instruction ID: df9b4e9fb9d32bd4c250032a1d399944af7a2e4c2f0bdec2b7d3959d12e60cc8
                                                                                                                                                                                    • Opcode Fuzzy Hash: 07ea5d3dd502240bf86d0c298f94c43ad2335bec49c481c59c36197298e6ebad
                                                                                                                                                                                    • Instruction Fuzzy Hash: B8314331200315BBD2206B619D49F5B3AACEF85704F16003BFD02FA2C2EA7DD82186BD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                    • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                                                    • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                    • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                    • String ID: F
                                                                                                                                                                                    • API String ID: 941294808-1304234792
                                                                                                                                                                                    • Opcode ID: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                                                                                                                                    • Instruction ID: e2f9fea5dfd6f059ba8eeb08e8d10ac227d01a2162b8a260283931f50cd0bfbf
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 33418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7349A55DFA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                                                                                                    • lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                                                                                                    • lstrcatW.KERNEL32(00422728,004030A8,004030A8,00422728,00000000,00000000,00000000), ref: 00405725
                                                                                                                                                                                    • SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                                                                                                      • Part of subcall function 004066A5: lstrcatW.KERNEL32(get,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                                                                                                                      • Part of subcall function 004066A5: lstrlenW.KERNEL32(get,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                                                                                                                                                    • String ID: ('B
                                                                                                                                                                                    • API String ID: 1495540970-2332581011
                                                                                                                                                                                    • Opcode ID: da0887550f177a20a5adca650a80eb3065253b4758cf57a6ba66e38fd01475e6
                                                                                                                                                                                    • Instruction ID: 7f52a71d89202be05388d2ae90ba5930d13dcc1e6093ad3ff4eaa481a322a782
                                                                                                                                                                                    • Opcode Fuzzy Hash: da0887550f177a20a5adca650a80eb3065253b4758cf57a6ba66e38fd01475e6
                                                                                                                                                                                    • Instruction Fuzzy Hash: C6217A71900518FACB119FA5DD84A8EBFB8EB45360F10857AF904B62A0D67A4A509F68
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 00404648
                                                                                                                                                                                    • GetSysColor.USER32(00000000), ref: 00404686
                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00404692
                                                                                                                                                                                    • SetBkMode.GDI32(?,?), ref: 0040469E
                                                                                                                                                                                    • GetSysColor.USER32(?), ref: 004046B1
                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 004046C1
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004046DB
                                                                                                                                                                                    • CreateBrushIndirect.GDI32(?), ref: 004046E5
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2320649405-0
                                                                                                                                                                                    • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                                                                                                                    • Instruction ID: e78b8cc9c8042372c9a7340b9b8aa9b23ded286a9f8ddc7240a2e2d8bd1f46c0
                                                                                                                                                                                    • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                                                                                                                    • Instruction Fuzzy Hash: DE2197715007049FC7309F28D908B5BBBF8AF42714F008D2EE992A22E1D739D944DB58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                                                                                                                                      • Part of subcall function 00406239: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040624F
                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                                                    • String ID: 9
                                                                                                                                                                                    • API String ID: 163830602-2366072709
                                                                                                                                                                                    • Opcode ID: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                                                                                                                                    • Instruction ID: 581cf2785626502de532f206a1de9da9d9b8d20bcd24121b7f7bd1133decb9a2
                                                                                                                                                                                    • Opcode Fuzzy Hash: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                                                                                                                                    • Instruction Fuzzy Hash: CE51FB75D00219AADF20EF95CA88AAEBB75FF04304F50417BE541B62D4D7B49D82CB58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CharNextW.USER32(?,*?|<>/":,00000000,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                                                                                                                                    • CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                                                                                                                                    • CharNextW.USER32(?,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                                                                                                                                    • CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                                                                                    • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                    • API String ID: 589700163-4010320282
                                                                                                                                                                                    • Opcode ID: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                                                                                                                                    • Instruction ID: d28fb8c2eefe6f61a155ceb01790bbf8b21f4710aa7989e54d8eeb8481a577c9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2611089580061295DB303B18CC40BB762F8AF99B50F12403FE98A776C1E77C4C9286BD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000), ref: 00403049
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00403067
                                                                                                                                                                                    • wsprintfW.USER32 ref: 00403095
                                                                                                                                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                                                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                                                                                                      • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8,004030A8,00422728,00000000,00000000,00000000), ref: 00405725
                                                                                                                                                                                      • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                                                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                                                                                                    • CreateDialogParamW.USER32(0000006F,00000000,00402F93,00000000), ref: 004030B9
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000005), ref: 004030C7
                                                                                                                                                                                      • Part of subcall function 00403012: MulDiv.KERNEL32(00000000,00000064,00015C8B), ref: 00403027
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                                                                                    • String ID: ... %d%%
                                                                                                                                                                                    • API String ID: 722711167-2449383134
                                                                                                                                                                                    • Opcode ID: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                                                                                                                                                                    • Instruction ID: 5af6bf9b0b70cf9307c1258d0e5a667b07be53d22b58a3258066d7aee54b172b
                                                                                                                                                                                    • Opcode Fuzzy Hash: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                                                                                                                                                                    • Instruction Fuzzy Hash: E8018E70553614DBC7317F60AE08A5A3EACAB00F06F54457AF841B21E9DAB84645CBAE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404F9A
                                                                                                                                                                                    • GetMessagePos.USER32 ref: 00404FA2
                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00404FBC
                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404FCE
                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404FF4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                                                                                    • String ID: f
                                                                                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                                                                                    • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                                                                                                    • Instruction ID: ce4c7d6d39dceca23aa6ebdb29af7737867007859e7bede0b388bd4d525dd41f
                                                                                                                                                                                    • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C014C71940219BADB00DBA4DD85BFEBBB8AF54711F10012BBB50B61C0D6B49A058BA5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                                                                                                                                                    • wsprintfW.USER32 ref: 00402FE5
                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00402FF5
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 00403007
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                    • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                                                                                    • API String ID: 1451636040-1158693248
                                                                                                                                                                                    • Opcode ID: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                                                                                                                                    • Instruction ID: 34ad84b97f90b05cf42cbebec4ee1aaae98efe268bf46a139428006d78f28757
                                                                                                                                                                                    • Opcode Fuzzy Hash: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 25F0497050020DABEF246F60DD49BEA3B69FB00309F00803AFA05B51D0DFBD9A559F59
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404F1B
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,00423748), ref: 00404F2E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                    • String ID: %u.%u%s%s$H7B
                                                                                                                                                                                    • API String ID: 3540041739-107966168
                                                                                                                                                                                    • Opcode ID: 2edccdcb36c72f9bdce7a586f7ca7ee262dfb9f9a49697097ea36a1117f17e36
                                                                                                                                                                                    • Instruction ID: 20619224473e8c08b4fba53027c62ddcf1c3fef784a2ba69f514aa474de30786
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2edccdcb36c72f9bdce7a586f7ca7ee262dfb9f9a49697097ea36a1117f17e36
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A11D8736041283BDB00A5ADDC45E9F3298AB81338F150637FA26F61D1EA79882182E8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                                                                                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseEnum$DeleteValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1354259210-0
                                                                                                                                                                                    • Opcode ID: 953796069c20d6fa7490a0bfa1861ca0c616837e62ffc418281f2642f3cef6d6
                                                                                                                                                                                    • Instruction ID: 37c7ba0f9c491dd7f389852fcb35a119484072d927876f68e32cbd91f0a54eef
                                                                                                                                                                                    • Opcode Fuzzy Hash: 953796069c20d6fa7490a0bfa1861ca0c616837e62ffc418281f2642f3cef6d6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D216B7150010ABBDF11AF94CE89EEF7B7DEB50384F110076F909B21E0D7B49E54AA68
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00401DE5
                                                                                                                                                                                    • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                                                                                                                                                    • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00401E39
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1849352358-0
                                                                                                                                                                                    • Opcode ID: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                                                                                                                                    • Instruction ID: 4d725fdcf847a80329c23b38d7164c003567f542edd6fcacfb34c9ebeef40da9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 67212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389951DB98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDC.USER32(?), ref: 00401E51
                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                                                                                                                    • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                                                                                                                                      • Part of subcall function 004066A5: lstrcatW.KERNEL32(get,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                                                                                                                      • Part of subcall function 004066A5: lstrlenW.KERNEL32(get,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                                                                                                                                    • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2584051700-0
                                                                                                                                                                                    • Opcode ID: e128970cf71a0b284ce18b21917758e509e5717976d06807f88455f58f814df6
                                                                                                                                                                                    • Instruction ID: b9cc094806d22c325402cb6ccb5f5134c2025175c414775df3ff87de861ccae2
                                                                                                                                                                                    • Opcode Fuzzy Hash: e128970cf71a0b284ce18b21917758e509e5717976d06807f88455f58f814df6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8401B571900241EFEB005BB4EE89A9A3FB0AB15301F208939F541B71D2C6B904459BED
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                                                                                    • String ID: !
                                                                                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                                                                                    • Opcode ID: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                                                                                                                                    • Instruction ID: e1c20d37316975b9b94706f7b3abd8da4b7b3b5136eece5bd2aa3cbae88a6c19
                                                                                                                                                                                    • Opcode Fuzzy Hash: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                                                                                                                                    • Instruction Fuzzy Hash: 28219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,0040A230,00000000,('B,00000000,?,?,get,?,?,0040679D,80000002), ref: 0040657C
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,0040679D,80000002,Software\Microsoft\Windows\CurrentVersion,get,get,get,00000000,00422728), ref: 00406587
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseQueryValue
                                                                                                                                                                                    • String ID: ('B$get
                                                                                                                                                                                    • API String ID: 3356406503-1955485993
                                                                                                                                                                                    • Opcode ID: abb8e2472c70d4d58aecb7d0dfcf889930bd109b5a1b9baac0574de2233c5019
                                                                                                                                                                                    • Instruction ID: 52dd0fe420a7c1e2827d1a164217834099ee72e945ce70567094b216899e5676
                                                                                                                                                                                    • Opcode Fuzzy Hash: abb8e2472c70d4d58aecb7d0dfcf889930bd109b5a1b9baac0574de2233c5019
                                                                                                                                                                                    • Instruction Fuzzy Hash: C4017C72500209FADF21CF51DD09EDB3BA8EF54364F01803AFD1AA2190D738D964DBA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F3D
                                                                                                                                                                                    • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F47
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014), ref: 00405F59
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F37
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                    • API String ID: 2659869361-3081826266
                                                                                                                                                                                    • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                                                                                                                    • Instruction ID: 9007417a49851ea4d61da9c71e51c63d156abd36d345156a737e00ee84923012
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 59D05E611019246AC111AB548D04DDB63ACAE85304742046AF601B60A0CB7E196287ED
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsbB463.tmp\inetc.dll), ref: 00402695
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsbB463.tmp$C:\Users\user\AppData\Local\Temp\nsbB463.tmp\inetc.dll
                                                                                                                                                                                    • API String ID: 1659193697-1021374077
                                                                                                                                                                                    • Opcode ID: 9a86cc41fb3ba1d07c106fca7ec167276fc7dee72b5d11bed2732143b2a4cd05
                                                                                                                                                                                    • Instruction ID: f1e3379d491753f9d96dc3c217618d2e64da59e9cc8309568291ba5d2d488428
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a86cc41fb3ba1d07c106fca7ec167276fc7dee72b5d11bed2732143b2a4cd05
                                                                                                                                                                                    • Instruction Fuzzy Hash: D511C472A00205EBCB10BBB18E4AA9E76619F44758F21483FE402B61C1DAFD8891965F
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 0040566D
                                                                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 004056BE
                                                                                                                                                                                      • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                                                                                    • Opcode ID: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                                                                                                                                    • Instruction ID: 537e1cae7e4c88fb21f4f8cfd237bdd46b0b38e99f2a5e053ca6ba0093d9a5c8
                                                                                                                                                                                    • Opcode Fuzzy Hash: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4401B171200608AFEF205F11DD84A6B3A35EB84361F904837FA08752E0D77F8D929E6D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(80000000,C:\Users\user\AppData\Local\Temp,0040313C,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\nsw677C.tmp,C:\Users\user\AppData\Local\Temp\nsw677C.tmp,80000000,00000003), ref: 00405F89
                                                                                                                                                                                    • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\AppData\Local\Temp,0040313C,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\nsw677C.tmp,C:\Users\user\AppData\Local\Temp\nsw677C.tmp,80000000,00000003), ref: 00405F99
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp, xrefs: 00405F83
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharPrevlstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                    • API String ID: 2709904686-47812868
                                                                                                                                                                                    • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                                                                                                                                    • Instruction ID: bd974b3f77e4b05eb9372a1ad14375fba7b947cfa10dd8d614d5bb7090e452f7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6CD05EB2401D219EC3126B04DC00D9F63ACEF51301B4A4866E441AB1A0DB7C5D9186A9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                                                                                                                                    • lstrcmpiA.KERNEL32(00000000,00000000), ref: 004060E5
                                                                                                                                                                                    • CharNextA.USER32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060F6
                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000009.00000002.2562571774.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000009.00000002.2562525542.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562614224.0000000000408000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000040A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000425000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000427000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.000000000042F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000433000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000435000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000454000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2562659950.0000000000457000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000009.00000002.2563541852.000000000045F000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_400000_nsw677C.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 190613189-0
                                                                                                                                                                                    • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                                                                                                                                    • Instruction ID: 2f06b96f93541eceebcae48a9adfe7aedd37cb678349478f8cad11de2473fd3e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BF0F631104054FFDB12DFA4CD00D9EBBA8EF06350B2640BAE841FB321D674DE11A798

                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                    Execution Coverage:11.8%
                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                    Signature Coverage:2.6%
                                                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                                                    Total number of Limit Nodes:24
                                                                                                                                                                                    execution_graph 14026 7ff73d4f2b28 14047 7ff73d4f2358 14026->14047 14029 7ff73d4f2c74 14088 7ff73d4f2fdc IsProcessorFeaturePresent 14029->14088 14030 7ff73d4f2b44 __scrt_acquire_startup_lock 14032 7ff73d4f2c7e 14030->14032 14034 7ff73d4f2b62 __scrt_release_startup_lock 14030->14034 14033 7ff73d4f2fdc 7 API calls 14032->14033 14036 7ff73d4f2c89 BuildCatchObjectHelperInternal 14033->14036 14035 7ff73d4f2b87 14034->14035 14037 7ff73d4f2c0d 14034->14037 14077 7ff73d4fc124 14034->14077 14055 7ff73d4f3124 14037->14055 14039 7ff73d4f2c12 14058 7ff73d4f10b0 14039->14058 14042 7ff73d4f2c2e 14082 7ff73d4f316c GetModuleHandleW 14042->14082 14044 7ff73d4f2c35 14044->14036 14084 7ff73d4f24dc 14044->14084 14048 7ff73d4f2360 14047->14048 14049 7ff73d4f236c __scrt_dllmain_crt_thread_attach 14048->14049 14050 7ff73d4f2375 14049->14050 14051 7ff73d4f2379 14049->14051 14050->14029 14050->14030 14095 7ff73d4fcc84 14051->14095 14138 7ff73d5079a0 14055->14138 14059 7ff73d4f10e6 type_info::_name_internal_method 14058->14059 14140 7ff73d4e51e0 14059->14140 14061 7ff73d4f10f0 type_info::_name_internal_method 14062 7ff73d4e51e0 51 API calls 14061->14062 14063 7ff73d4f1109 type_info::_name_internal_method 14062->14063 14064 7ff73d4e51e0 51 API calls 14063->14064 14065 7ff73d4f1122 14064->14065 14145 7ff73d4ee2d0 GetCommandLineW CommandLineToArgvW 14065->14145 14067 7ff73d4f1136 14215 7ff73d4f0400 14067->14215 14071 7ff73d4f115b 14072 7ff73d4f1185 14071->14072 14230 7ff73d4ef6f0 14071->14230 14283 7ff73d4f0b40 14072->14283 14075 7ff73d4f118f std::_Throw_Cpp_error Concurrency::details::ResourceManager::SetTaskExecutionResources 14075->14042 14078 7ff73d4fc15c 14077->14078 14079 7ff73d4fc13b 14077->14079 14080 7ff73d4fb748 __GSHandlerCheck_EH 173 API calls 14078->14080 14079->14037 14081 7ff73d4fc161 14080->14081 14083 7ff73d4f317d 14082->14083 14083->14044 14085 7ff73d4f24ed 14084->14085 14086 7ff73d4f24fd 14085->14086 14087 7ff73d4f41f4 7 API calls 14085->14087 14086->14035 14087->14086 14089 7ff73d4f3002 _invalid_parameter_noinfo_noreturn __scrt_get_show_window_mode 14088->14089 14090 7ff73d4f3021 RtlCaptureContext RtlLookupFunctionEntry 14089->14090 14091 7ff73d4f3086 __scrt_get_show_window_mode 14090->14091 14092 7ff73d4f304a RtlVirtualUnwind 14090->14092 14093 7ff73d4f30b8 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 14091->14093 14092->14091 14094 7ff73d4f3106 _invalid_parameter_noinfo_noreturn 14093->14094 14094->14032 14096 7ff73d5015c8 14095->14096 14097 7ff73d4f237e 14096->14097 14105 7ff73d4feaf4 14096->14105 14097->14050 14099 7ff73d4f41f4 14097->14099 14100 7ff73d4f4206 14099->14100 14101 7ff73d4f41fc 14099->14101 14100->14050 14117 7ff73d4f46f8 14101->14117 14116 7ff73d500278 EnterCriticalSection 14105->14116 14118 7ff73d4f4707 14117->14118 14120 7ff73d4f4201 14117->14120 14125 7ff73d4f7b14 14118->14125 14121 7ff73d4f78a0 14120->14121 14122 7ff73d4f78cb 14121->14122 14123 7ff73d4f78cf 14122->14123 14124 7ff73d4f78ae DeleteCriticalSection 14122->14124 14123->14100 14124->14122 14129 7ff73d4f797c 14125->14129 14130 7ff73d4f7a66 TlsFree 14129->14130 14136 7ff73d4f79c0 __vcrt_InitializeCriticalSectionEx 14129->14136 14131 7ff73d4f79ee LoadLibraryExW 14133 7ff73d4f7a0f GetLastError 14131->14133 14134 7ff73d4f7a8d 14131->14134 14132 7ff73d4f7aad GetProcAddress 14132->14130 14133->14136 14134->14132 14135 7ff73d4f7aa4 FreeLibrary 14134->14135 14135->14132 14136->14130 14136->14131 14136->14132 14137 7ff73d4f7a31 LoadLibraryExW 14136->14137 14137->14134 14137->14136 14139 7ff73d4f313b GetStartupInfoW 14138->14139 14139->14039 14287 7ff73d4e8ce0 14140->14287 14144 7ff73d4e51fb 14144->14061 14146 7ff73d4ee331 type_info::_name_internal_method 14145->14146 14343 7ff73d4e5b50 14146->14343 14149 7ff73d4ee364 14346 7ff73d4e5810 14149->14346 14150 7ff73d4ee49b 14151 7ff73d4e5810 41 API calls 14150->14151 14153 7ff73d4ee4af 14151->14153 14364 7ff73d4e7600 14153->14364 14157 7ff73d4ee39e type_info::_name_internal_method 14354 7ff73d4e6e80 14157->14354 14162 7ff73d4e6e80 Concurrency::event::wait 39 API calls 14163 7ff73d4ee4e3 14162->14163 14164 7ff73d4e5810 41 API calls 14163->14164 14166 7ff73d4ee4f8 14164->14166 14165 7ff73d4ee487 14167 7ff73d4e6e80 Concurrency::event::wait 39 API calls 14165->14167 14168 7ff73d4e7600 41 API calls 14166->14168 14169 7ff73d4ee495 14167->14169 14170 7ff73d4ee50e 14168->14170 14169->14067 14172 7ff73d4e56c0 Concurrency::task_options::get_scheduler 41 API calls 14170->14172 14171 7ff73d4ee3c5 14171->14165 14173 7ff73d4eff20 41 API calls 14171->14173 14174 7ff73d4ee51e 14172->14174 14175 7ff73d4ee41d 14173->14175 14176 7ff73d4e6e80 Concurrency::event::wait 39 API calls 14174->14176 14177 7ff73d4eff20 41 API calls 14175->14177 14178 7ff73d4ee52c 14176->14178 14179 7ff73d4ee445 14177->14179 14180 7ff73d4e5810 41 API calls 14178->14180 14357 7ff73d4e7630 14179->14357 14182 7ff73d4ee541 14180->14182 14184 7ff73d4e7600 41 API calls 14182->14184 14187 7ff73d4ee557 14184->14187 14189 7ff73d4e56c0 Concurrency::task_options::get_scheduler 41 API calls 14187->14189 14188 7ff73d4e6e80 Concurrency::event::wait 39 API calls 14190 7ff73d4ee479 14188->14190 14191 7ff73d4ee567 14189->14191 14192 7ff73d4e6e80 Concurrency::event::wait 39 API calls 14190->14192 14193 7ff73d4e6e80 Concurrency::event::wait 39 API calls 14191->14193 14192->14165 14194 7ff73d4ee575 Concurrency::details::WorkQueue::IsStructuredEmpty 14193->14194 14371 7ff73d4e5120 14194->14371 14198 7ff73d4ee5b1 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::ResourceManager::SetTaskExecutionResources 14199 7ff73d4e5120 59 API calls 14198->14199 14200 7ff73d4ee5d7 14199->14200 14201 7ff73d4e72c0 UnDecorator::getVbTableType 42 API calls 14200->14201 14202 7ff73d4ee5f8 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::ResourceManager::SetTaskExecutionResources 14201->14202 14203 7ff73d4e5120 59 API calls 14202->14203 14204 7ff73d4ee621 14203->14204 14205 7ff73d4e72c0 UnDecorator::getVbTableType 42 API calls 14204->14205 14206 7ff73d4ee642 Concurrency::details::ResourceManager::SetTaskExecutionResources 14205->14206 14207 7ff73d4e6e80 Concurrency::event::wait 39 API calls 14206->14207 14208 7ff73d4ee65e 14207->14208 14209 7ff73d4e6e80 Concurrency::event::wait 39 API calls 14208->14209 14210 7ff73d4ee66c 14209->14210 14211 7ff73d4e6e80 Concurrency::event::wait 39 API calls 14210->14211 14212 7ff73d4ee67a 14211->14212 14383 7ff73d4e6eb0 14212->14383 14214 7ff73d4ee688 std::_Throw_Cpp_error 14214->14067 14837 7ff73d4f0710 14215->14837 14217 7ff73d4f0431 14218 7ff73d4f0c40 14217->14218 14219 7ff73d4f0c55 14218->14219 14220 7ff73d4f0c5c 14219->14220 14221 7ff73d4f0c67 14219->14221 14222 7ff73d4f1f38 std::_Throw_Cpp_error 49 API calls 14220->14222 15011 7ff73d4f1d00 CloseHandle 14221->15011 14224 7ff73d4f0c66 14222->14224 14224->14221 14225 7ff73d4f0c85 14226 7ff73d4f0c94 14225->14226 14227 7ff73d4f0c89 14225->14227 14226->14071 14228 7ff73d4f1f38 std::_Throw_Cpp_error 49 API calls 14227->14228 14229 7ff73d4f0c93 14228->14229 14229->14226 15012 7ff73d4ed860 14230->15012 14232 7ff73d4ef71f 15036 7ff73d4ed550 14232->15036 14234 7ff73d4ef733 14235 7ff73d4e5810 41 API calls 14234->14235 14236 7ff73d4ef75c 14235->14236 14237 7ff73d4e5810 41 API calls 14236->14237 14238 7ff73d4ef771 14237->14238 15098 7ff73d4edba0 14238->15098 14240 7ff73d4ef77f 14241 7ff73d4edba0 48 API calls 14240->14241 14242 7ff73d4ef790 14241->14242 15106 7ff73d4f0390 14242->15106 14248 7ff73d4ef7a7 type_info::_name_internal_method 14249 7ff73d4e51e0 51 API calls 14248->14249 14250 7ff73d4ef7d6 14249->14250 15115 7ff73d4e89f0 14250->15115 14252 7ff73d4ef7f0 type_info::_name_internal_method 15118 7ff73d4e8f80 14252->15118 14254 7ff73d4ef80f type_info::_name_internal_method 14255 7ff73d4e5120 59 API calls 14254->14255 14256 7ff73d4ef836 type_info::_name_internal_method 14255->14256 14257 7ff73d4e5120 59 API calls 14256->14257 14258 7ff73d4ef85d type_info::_name_internal_method 14257->14258 14259 7ff73d4e5120 59 API calls 14258->14259 14260 7ff73d4ef884 type_info::_name_internal_method 14259->14260 14261 7ff73d4e5120 59 API calls 14260->14261 14262 7ff73d4ef8ab type_info::_name_internal_method 14261->14262 14263 7ff73d4e51e0 51 API calls 14262->14263 14285 7ff73d4f0b53 14283->14285 14284 7ff73d4f0b5f 14284->14075 14285->14284 16166 7ff73d4fb748 14285->16166 14294 7ff73d4e8d60 14287->14294 14290 7ff73d4e5070 14291 7ff73d4e507e 14290->14291 14293 7ff73d4e50be UnDecorator::getVbTableType 14291->14293 14334 7ff73d4e85a0 14291->14334 14293->14144 14295 7ff73d4e8d89 14294->14295 14308 7ff73d4e8ddc 14294->14308 14310 7ff73d4f2868 AcquireSRWLockExclusive 14295->14310 14297 7ff73d4f2868 3 API calls 14300 7ff73d4e8e0e type_info::_name_internal_method 14297->14300 14309 7ff73d4e51ee 14300->14309 14315 7ff73d4f2544 14300->14315 14308->14297 14308->14309 14309->14290 14311 7ff73d4f287e 14310->14311 14312 7ff73d4f2883 ReleaseSRWLockExclusive 14311->14312 14314 7ff73d4f2888 SleepConditionVariableSRW 14311->14314 14314->14311 14319 7ff73d4f2508 14315->14319 14317 7ff73d4e8e47 14318 7ff73d4f27fc AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 14317->14318 14320 7ff73d4f2522 14319->14320 14322 7ff73d4f251b 14319->14322 14323 7ff73d4fcb10 14320->14323 14322->14317 14326 7ff73d4fc74c 14323->14326 14333 7ff73d500278 EnterCriticalSection 14326->14333 14335 7ff73d4e85b6 atomic 14334->14335 14338 7ff73d4f3468 14335->14338 14337 7ff73d4e85c7 14337->14291 14339 7ff73d4f3487 14338->14339 14340 7ff73d4f34d2 RaiseException 14339->14340 14341 7ff73d4f34b0 RtlPcToFileHeader 14339->14341 14340->14337 14342 7ff73d4f34c8 14341->14342 14342->14340 14386 7ff73d4e52d0 14343->14386 14347 7ff73d4e5837 Concurrency::details::WorkQueue::IsStructuredEmpty _WChar_traits 14346->14347 14442 7ff73d4e20b0 14347->14442 14349 7ff73d4e585c 14350 7ff73d4eff20 14349->14350 14351 7ff73d4eff4a Concurrency::details::WorkQueue::IsStructuredEmpty 14350->14351 14487 7ff73d4e5760 14351->14487 14508 7ff73d4ec230 14354->14508 14356 7ff73d4e6e93 Concurrency::details::SchedulerBase::PushRunnableToInactive 14356->14171 14526 7ff73d4e4390 14357->14526 14359 7ff73d4e7652 14360 7ff73d4e73a0 14359->14360 14361 7ff73d4e73b8 Concurrency::details::WorkQueue::IsStructuredEmpty task 14360->14361 14363 7ff73d4e73bf 14361->14363 14591 7ff73d4ec810 14361->14591 14363->14188 14603 7ff73d4e4560 14364->14603 14366 7ff73d4e7622 14367 7ff73d4e56c0 14366->14367 14368 7ff73d4e56e2 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::task_options::get_scheduler 14367->14368 14614 7ff73d4e2400 14368->14614 14370 7ff73d4e5746 14370->14162 14372 7ff73d4e8ce0 49 API calls 14371->14372 14373 7ff73d4e5133 14372->14373 14374 7ff73d4e5070 2 API calls 14373->14374 14375 7ff73d4e5140 14374->14375 14620 7ff73d4e8600 14375->14620 14379 7ff73d4e5166 14380 7ff73d4e72c0 14379->14380 14796 7ff73d4e71c0 14380->14796 14382 7ff73d4e72dd 14382->14198 14812 7ff73d4e6d20 14383->14812 14387 7ff73d4e5301 14386->14387 14390 7ff73d4e9a00 14387->14390 14389 7ff73d4e530c 14389->14149 14389->14150 14391 7ff73d4e9a22 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error 14390->14391 14394 7ff73d4e1e50 14391->14394 14393 7ff73d4e9a59 std::_Throw_Cpp_error 14393->14389 14397 7ff73d4ec3b0 14394->14397 14396 7ff73d4e1e77 std::_Throw_Cpp_error 14396->14393 14402 7ff73d4e2dd0 14397->14402 14403 7ff73d4e2e03 14402->14403 14404 7ff73d4e2dfe 14402->14404 14406 7ff73d4e1c00 14403->14406 14413 7ff73d4ebd90 14404->14413 14407 7ff73d4e1c15 14406->14407 14412 7ff73d4e1c11 14406->14412 14408 7ff73d4e1c20 14407->14408 14409 7ff73d4e1c2c 14407->14409 14417 7ff73d4e1d60 14408->14417 14425 7ff73d4e9ac0 14409->14425 14412->14396 14414 7ff73d4ebd9e stdext::threads::lock_error::lock_error 14413->14414 14415 7ff73d4f3468 Concurrency::cancel_current_task 2 API calls 14414->14415 14416 7ff73d4ebdaf 14415->14416 14416->14403 14418 7ff73d4e1d83 14417->14418 14419 7ff73d4e1d88 14417->14419 14421 7ff73d4ebd90 allocator 2 API calls 14418->14421 14420 7ff73d4e9ac0 allocator 4 API calls 14419->14420 14423 7ff73d4e1d93 14420->14423 14421->14419 14424 7ff73d4e1db4 14423->14424 14428 7ff73d4f8194 14423->14428 14424->14412 14433 7ff73d4f22d0 14425->14433 14429 7ff73d4f800c _invalid_parameter_noinfo 39 API calls 14428->14429 14430 7ff73d4f81ad 14429->14430 14431 7ff73d4f81c4 _invalid_parameter_noinfo_noreturn 9 API calls 14430->14431 14432 7ff73d4f81c2 14431->14432 14435 7ff73d4f22db __std_exception_copy 14433->14435 14434 7ff73d4e9ad3 14434->14412 14435->14434 14436 7ff73d4fbc60 allocator EnterCriticalSection LeaveCriticalSection 14435->14436 14437 7ff73d4f22fa 14435->14437 14436->14435 14438 7ff73d4f2305 14437->14438 14439 7ff73d4f2cb4 Concurrency::cancel_current_task RtlPcToFileHeader RaiseException 14437->14439 14440 7ff73d4f2cd4 allocator RtlPcToFileHeader RaiseException 14438->14440 14439->14438 14441 7ff73d4f230b 14440->14441 14443 7ff73d4e20e6 Concurrency::task_options::get_scheduler 14442->14443 14445 7ff73d4e20f5 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error Concurrency::task_options::get_scheduler 14443->14445 14448 7ff73d4ec2e0 14443->14448 14447 7ff73d4e2131 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error Concurrency::task_options::get_scheduler char_traits 14445->14447 14451 7ff73d4e1d00 14445->14451 14447->14349 14454 7ff73d4f1394 14448->14454 14475 7ff73d4e1c70 14451->14475 14459 7ff73d4f1234 14454->14459 14457 7ff73d4f3468 Concurrency::cancel_current_task 2 API calls 14458 7ff73d4f13b6 14457->14458 14462 7ff73d4f33b0 14459->14462 14461 7ff73d4f1268 14461->14457 14463 7ff73d4f3406 __std_exception_copy 14462->14463 14464 7ff73d4f33d1 __std_exception_copy 14462->14464 14463->14461 14464->14463 14466 7ff73d4fcfe0 14464->14466 14467 7ff73d4fcfed 14466->14467 14468 7ff73d4fcff7 14466->14468 14467->14468 14470 7ff73d4fd012 14467->14470 14469 7ff73d4fae64 _set_fmode 11 API calls 14468->14469 14474 7ff73d4fcffe 14469->14474 14471 7ff73d4fd00a 14470->14471 14473 7ff73d4fae64 _set_fmode 11 API calls 14470->14473 14471->14463 14472 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 14472->14471 14473->14474 14474->14472 14478 7ff73d4ec3e0 14475->14478 14483 7ff73d4e2d80 14478->14483 14481 7ff73d4e1c00 allocator 41 API calls 14482 7ff73d4e1c90 14481->14482 14482->14447 14484 7ff73d4e2db3 14483->14484 14485 7ff73d4e2dae 14483->14485 14484->14481 14486 7ff73d4ebd90 allocator 2 API calls 14485->14486 14486->14484 14488 7ff73d4e5799 Concurrency::task_options::get_scheduler 14487->14488 14493 7ff73d4ea0b0 14488->14493 14490 7ff73d4e57b3 Concurrency::details::WorkQueue::IsStructuredEmpty 14491 7ff73d4e20b0 41 API calls 14490->14491 14492 7ff73d4e5805 14491->14492 14492->14157 14494 7ff73d4ea0d3 14493->14494 14495 7ff73d4ea0ce 14493->14495 14494->14490 14497 7ff73d4ec320 14495->14497 14500 7ff73d4f13b8 14497->14500 14505 7ff73d4f12f4 14500->14505 14503 7ff73d4f3468 Concurrency::cancel_current_task 2 API calls 14504 7ff73d4f13da 14503->14504 14506 7ff73d4f33b0 __std_exception_copy 39 API calls 14505->14506 14507 7ff73d4f1328 14506->14507 14507->14503 14510 7ff73d4ec24d Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error 14508->14510 14509 7ff73d4ec289 Concurrency::details::SchedulerBase::PushRunnableToInactive char_traits 14509->14356 14510->14509 14512 7ff73d4ea260 14510->14512 14515 7ff73d4ece80 14512->14515 14518 7ff73d4e29b0 14515->14518 14517 7ff73d4ea28d 14517->14509 14519 7ff73d4e29d8 std::locale::_Locimp::_Makexloc 14518->14519 14520 7ff73d4e29c9 14518->14520 14519->14517 14522 7ff73d4e98b0 14520->14522 14523 7ff73d4e9914 14522->14523 14524 7ff73d4f8194 _invalid_parameter_noinfo_noreturn 39 API calls 14523->14524 14525 7ff73d4e9938 14523->14525 14524->14523 14525->14519 14527 7ff73d4e43d7 14526->14527 14529 7ff73d4e43fc std::_Throw_Cpp_error 14527->14529 14534 7ff73d4ea070 14527->14534 14529->14359 14530 7ff73d4e4436 Concurrency::details::WorkQueue::IsStructuredEmpty UnDecorator::getVbTableType 14538 7ff73d4e12e0 14530->14538 14532 7ff73d4e44bf 14543 7ff73d4e6d60 14532->14543 14535 7ff73d4ea083 Concurrency::details::WorkQueue::IsStructuredEmpty 14534->14535 14536 7ff73d4ea0a2 14535->14536 14549 7ff73d4ec090 14535->14549 14536->14530 14552 7ff73d4e5320 14538->14552 14540 7ff73d4e1307 Concurrency::details::WorkQueue::IsStructuredEmpty 14556 7ff73d4e4b90 14540->14556 14542 7ff73d4e1352 std::_Throw_Cpp_error 14542->14532 14544 7ff73d4e6de6 14543->14544 14547 7ff73d4e6d75 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error 14543->14547 14573 7ff73d4e6e00 14544->14573 14570 7ff73d4e4c40 14547->14570 14550 7ff73d4f1394 std::_Xinvalid_argument 41 API calls 14549->14550 14551 7ff73d4ec0a0 14550->14551 14551->14536 14553 7ff73d4e533d Concurrency::details::_CancellationTokenState::TokenRegistrationContainer::_Node::_Node 14552->14553 14560 7ff73d4e9a80 14553->14560 14557 7ff73d4e4bb7 std::_Throw_Cpp_error Concurrency::task_options::get_scheduler 14556->14557 14563 7ff73d4e13f0 14557->14563 14561 7ff73d4ec3b0 allocator 41 API calls 14560->14561 14562 7ff73d4e5348 14561->14562 14562->14540 14566 7ff73d4e1750 14563->14566 14565 7ff73d4e144d 14565->14542 14567 7ff73d4e177c type_info::_name_internal_method 14566->14567 14568 7ff73d4e56c0 Concurrency::task_options::get_scheduler 41 API calls 14567->14568 14569 7ff73d4e1789 14568->14569 14569->14565 14576 7ff73d4e7e90 14570->14576 14572 7ff73d4e4c5a 14572->14544 14584 7ff73d4e6c60 14573->14584 14579 7ff73d4e6ed0 14576->14579 14578 7ff73d4e7ea7 std::locale::_Locimp::_Makexloc 14578->14572 14580 7ff73d4e6e80 Concurrency::event::wait 39 API calls 14579->14580 14581 7ff73d4e6eea 14580->14581 14582 7ff73d4e6e80 Concurrency::event::wait 39 API calls 14581->14582 14583 7ff73d4e6ef7 14582->14583 14583->14578 14585 7ff73d4e6c75 14584->14585 14586 7ff73d4e6c9b 14584->14586 14588 7ff73d4ece20 14585->14588 14586->14529 14589 7ff73d4e29b0 Concurrency::details::SchedulerBase::StartupIdleVirtualProcessor 39 API calls 14588->14589 14590 7ff73d4ece46 14589->14590 14590->14586 14592 7ff73d4ec893 14591->14592 14594 7ff73d4ec834 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::task_options::get_scheduler char_traits 14591->14594 14595 7ff73d4e3030 14592->14595 14594->14363 14596 7ff73d4e3061 Concurrency::task_options::get_scheduler 14595->14596 14597 7ff73d4ec2e0 std::_Throw_Cpp_error 41 API calls 14596->14597 14598 7ff73d4e306d Concurrency::details::WorkQueue::IsStructuredEmpty task 14596->14598 14597->14598 14599 7ff73d4e1d00 Concurrency::task_options::get_scheduler 41 API calls 14598->14599 14600 7ff73d4e30ae Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error task 14599->14600 14601 7ff73d4ea260 task 39 API calls 14600->14601 14602 7ff73d4e311d std::_Throw_Cpp_error 14600->14602 14601->14602 14602->14594 14604 7ff73d4e45a7 14603->14604 14605 7ff73d4ea070 41 API calls 14604->14605 14607 7ff73d4e45cc std::_Throw_Cpp_error 14604->14607 14606 7ff73d4e4606 Concurrency::details::WorkQueue::IsStructuredEmpty UnDecorator::getVbTableType 14605->14606 14611 7ff73d4e1200 14606->14611 14607->14366 14609 7ff73d4e468f 14610 7ff73d4e6d60 39 API calls 14609->14610 14610->14607 14612 7ff73d4e5320 41 API calls 14611->14612 14613 7ff73d4e1227 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error 14612->14613 14613->14609 14615 7ff73d4e2436 Concurrency::task_options::get_scheduler 14614->14615 14616 7ff73d4ec2e0 std::_Throw_Cpp_error 41 API calls 14615->14616 14617 7ff73d4e2445 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error Concurrency::task_options::get_scheduler 14615->14617 14616->14617 14618 7ff73d4e1d00 Concurrency::task_options::get_scheduler 41 API calls 14617->14618 14619 7ff73d4e2481 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error Concurrency::task_options::get_scheduler 14617->14619 14618->14619 14619->14370 14621 7ff73d4e5150 14620->14621 14622 7ff73d4e861b 14620->14622 14621->14379 14624 7ff73d4e72f0 14621->14624 14622->14621 14627 7ff73d4e90d0 14622->14627 14735 7ff73d4e7290 14624->14735 14632 7ff73d4e88c0 14627->14632 14630 7ff73d4e90f3 14630->14621 14644 7ff73d4e8400 14632->14644 14635 7ff73d4e9110 14665 7ff73d4e84a0 FindResourceW 14635->14665 14637 7ff73d4e9131 14643 7ff73d4e913e 14637->14643 14669 7ff73d4e8ca0 14637->14669 14643->14630 14650 7ff73d4f225c EnterCriticalSection 14644->14650 14646 7ff73d4e848b 14646->14630 14646->14635 14648 7ff73d4f225c 4 API calls 14649 7ff73d4e8424 14648->14649 14649->14646 14649->14648 14657 7ff73d4e8500 FindResourceExW 14649->14657 14651 7ff73d4f2294 LeaveCriticalSection 14650->14651 14652 7ff73d4f2287 14650->14652 14651->14649 14652->14651 14653 7ff73d4f2290 14652->14653 14654 7ff73d4f22c2 14652->14654 14653->14651 14655 7ff73d4e85a0 strrchr 2 API calls 14654->14655 14656 7ff73d4f22cc 14655->14656 14658 7ff73d4e854e 14657->14658 14659 7ff73d4e854a 14657->14659 14661 7ff73d4e9ae0 LoadResource 14658->14661 14659->14649 14662 7ff73d4e9b17 LockResource 14661->14662 14664 7ff73d4e9b10 14661->14664 14663 7ff73d4e9b36 SizeofResource 14662->14663 14662->14664 14663->14664 14664->14659 14666 7ff73d4e84e2 14665->14666 14667 7ff73d4e84de 14665->14667 14668 7ff73d4e9ae0 3 API calls 14666->14668 14667->14637 14668->14667 14679 7ff73d4e9280 14669->14679 14672 7ff73d4e8780 14673 7ff73d4e879e 14672->14673 14707 7ff73d4f0070 14673->14707 14676 7ff73d4e9670 14731 7ff73d4e96a0 14676->14731 14678 7ff73d4e968b 14678->14643 14680 7ff73d4e9294 14679->14680 14682 7ff73d4e929e std::ios_base::good 14679->14682 14681 7ff73d4e85a0 strrchr 2 API calls 14680->14681 14681->14682 14683 7ff73d4e8cbb 14682->14683 14685 7ff73d4e91b0 14682->14685 14683->14672 14686 7ff73d4e91c7 strrchr std::ios_base::good 14685->14686 14687 7ff73d4e91f7 14686->14687 14690 7ff73d4e9208 14686->14690 14692 7ff73d4e88e0 14687->14692 14689 7ff73d4e9205 14689->14683 14690->14689 14700 7ff73d4e9300 14690->14700 14693 7ff73d4e88f7 std::ios_base::good 14692->14693 14699 7ff73d4e81b0 HeapAlloc 14693->14699 14694 7ff73d4e8946 14695 7ff73d4e9890 UnDecorator::getVbTableType RtlPcToFileHeader RaiseException 14694->14695 14696 7ff73d4e8958 UnDecorator::getVbTableType 14694->14696 14695->14696 14697 7ff73d4f0140 UnDecorator::getVbTableType 39 API calls 14696->14697 14698 7ff73d4e89c2 UnDecorator::getVbTableType 14697->14698 14698->14689 14699->14694 14701 7ff73d4e9317 std::ios_base::good 14700->14701 14702 7ff73d4e933e 14701->14702 14703 7ff73d4e9346 14701->14703 14704 7ff73d4e9890 UnDecorator::getVbTableType RtlPcToFileHeader RaiseException 14702->14704 14705 7ff73d4e9343 UnDecorator::getVbTableType 14703->14705 14706 7ff73d4e9890 UnDecorator::getVbTableType RtlPcToFileHeader RaiseException 14703->14706 14704->14705 14705->14689 14706->14705 14712 7ff73d4fb600 14707->14712 14709 7ff73d4f00a1 14721 7ff73d4e8390 14709->14721 14715 7ff73d4fb615 14712->14715 14718 7ff73d4fb611 wmemcpy_s 14712->14718 14713 7ff73d4fb61a 14714 7ff73d4fae64 _set_fmode 11 API calls 14713->14714 14717 7ff73d4fb61f 14714->14717 14715->14713 14716 7ff73d4fb65e 14715->14716 14715->14718 14716->14718 14720 7ff73d4fae64 _set_fmode 11 API calls 14716->14720 14719 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 14717->14719 14718->14709 14719->14718 14720->14717 14722 7ff73d4e83cf 14721->14722 14723 7ff73d4e83a7 14721->14723 14722->14676 14724 7ff73d4e83c5 14723->14724 14725 7ff73d4e83ae 14723->14725 14726 7ff73d4e85a0 strrchr 2 API calls 14724->14726 14727 7ff73d4e83d2 14725->14727 14729 7ff73d4e83bc 14725->14729 14726->14722 14728 7ff73d4e85a0 strrchr 2 API calls 14727->14728 14728->14722 14729->14722 14730 7ff73d4e85a0 strrchr 2 API calls 14729->14730 14730->14722 14732 7ff73d4e96b4 std::ios_base::good 14731->14732 14733 7ff73d4e85a0 strrchr 2 API calls 14732->14733 14734 7ff73d4e96d1 std::ios_base::good 14732->14734 14733->14734 14734->14678 14738 7ff73d4e9720 14735->14738 14739 7ff73d4e9738 UnDecorator::getVbTableType 14738->14739 14742 7ff73d4e9750 14739->14742 14743 7ff73d4e977a 14742->14743 14744 7ff73d4e976a 14742->14744 14746 7ff73d4e85a0 strrchr 2 API calls 14743->14746 14748 7ff73d4e978c std::ios_base::good type_info::_name_internal_method 14743->14748 14757 7ff73d4e8830 14744->14757 14746->14748 14747 7ff73d4e72ad 14747->14379 14749 7ff73d4e8ca0 strrchr 42 API calls 14748->14749 14750 7ff73d4e97c6 14749->14750 14751 7ff73d4e97d6 UnDecorator::getVbTableType 14750->14751 14752 7ff73d4e9812 UnDecorator::getVbTableType 14750->14752 14761 7ff73d4e87e0 14751->14761 14764 7ff73d4f0140 14752->14764 14755 7ff73d4e980f 14756 7ff73d4e9670 UnDecorator::getVbTableType 2 API calls 14755->14756 14756->14747 14758 7ff73d4e8843 std::ios_base::good UnDecorator::getVbTableType 14757->14758 14759 7ff73d4e96a0 UnDecorator::getVbTableType 2 API calls 14758->14759 14760 7ff73d4e8860 UnDecorator::getVbTableType 14758->14760 14759->14760 14760->14747 14780 7ff73d4f0280 14761->14780 14763 7ff73d4e881d 14763->14755 14765 7ff73d4f0167 14764->14765 14769 7ff73d4f0160 wmemcpy_s 14764->14769 14766 7ff73d4f0190 14765->14766 14771 7ff73d4f01aa __scrt_get_show_window_mode 14765->14771 14767 7ff73d4fae64 _set_fmode 11 API calls 14766->14767 14768 7ff73d4f0195 14767->14768 14770 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 14768->14770 14769->14755 14770->14769 14771->14769 14772 7ff73d4f01fd 14771->14772 14776 7ff73d4f0214 14771->14776 14773 7ff73d4fae64 _set_fmode 11 API calls 14772->14773 14774 7ff73d4f0202 14773->14774 14775 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 14774->14775 14775->14769 14776->14769 14777 7ff73d4fae64 _set_fmode 11 API calls 14776->14777 14778 7ff73d4f0246 14777->14778 14779 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 14778->14779 14779->14769 14781 7ff73d4f02a7 14780->14781 14792 7ff73d4f02a0 wmemcpy_s 14780->14792 14782 7ff73d4f02d0 14781->14782 14783 7ff73d4f02ea 14781->14783 14784 7ff73d4fae64 _set_fmode 11 API calls 14782->14784 14787 7ff73d4f0313 14783->14787 14790 7ff73d4f032a 14783->14790 14785 7ff73d4f02d5 14784->14785 14786 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 14785->14786 14786->14792 14788 7ff73d4fae64 _set_fmode 11 API calls 14787->14788 14789 7ff73d4f0318 14788->14789 14791 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 14789->14791 14790->14792 14793 7ff73d4fae64 _set_fmode 11 API calls 14790->14793 14791->14792 14792->14763 14794 7ff73d4f035c 14793->14794 14795 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 14794->14795 14795->14792 14797 7ff73d4e71d8 std::ios_base::good UnDecorator::getVbTableType 14796->14797 14798 7ff73d4e7253 14797->14798 14800 7ff73d4e7250 UnDecorator::getVbTableType 14797->14800 14801 7ff73d4e721f std::ios_base::good type_info::_name_internal_method 14797->14801 14803 7ff73d4e8660 14798->14803 14800->14382 14802 7ff73d4e9750 UnDecorator::getVbTableType 42 API calls 14801->14802 14802->14800 14805 7ff73d4e8688 UnDecorator::getVbTableType 14803->14805 14804 7ff73d4e86ad UnDecorator::getVbTableType 14804->14800 14805->14804 14807 7ff73d4e8700 UnDecorator::getVbTableType 14805->14807 14809 7ff73d4e9890 14805->14809 14808 7ff73d4f0140 UnDecorator::getVbTableType 39 API calls 14807->14808 14808->14804 14810 7ff73d4e85a0 strrchr 2 API calls 14809->14810 14811 7ff73d4e989e 14810->14811 14811->14807 14813 7ff73d4e6d33 Concurrency::details::WorkQueue::IsStructuredEmpty 14812->14813 14816 7ff73d4e2af0 14813->14816 14817 7ff73d4e2b08 std::_Throw_Cpp_error 14816->14817 14822 7ff73d4e2b40 14817->14822 14826 7ff73d4e2b53 14822->14826 14823 7ff73d4e2b23 14827 7ff73d4e2cb0 14823->14827 14824 7ff73d4e2b40 39 API calls 14824->14826 14826->14823 14826->14824 14831 7ff73d4e2d10 14826->14831 14828 7ff73d4e2ccb std::_Throw_Cpp_error 14827->14828 14829 7ff73d4ece20 39 API calls 14828->14829 14830 7ff73d4e2b35 14829->14830 14830->14214 14832 7ff73d4e2d2f Concurrency::details::WorkQueue::IsStructuredEmpty 14831->14832 14833 7ff73d4e4c40 39 API calls 14832->14833 14834 7ff73d4e2d3c 14833->14834 14835 7ff73d4e2cb0 39 API calls 14834->14835 14836 7ff73d4e2d4b 14835->14836 14836->14826 14838 7ff73d4f0746 type_info::_name_internal_method 14837->14838 14847 7ff73d4f09d0 14838->14847 14840 7ff73d4f075f type_info::_name_internal_method 14852 7ff73d4fb8ac 14840->14852 14843 7ff73d4f07c7 14870 7ff73d4f1f38 14843->14870 14845 7ff73d4f07dd 14846 7ff73d4f07ba std::_Throw_Cpp_error 14845->14846 14846->14217 14848 7ff73d4f22d0 allocator 4 API calls 14847->14848 14849 7ff73d4f09fa 14848->14849 14851 7ff73d4f0a20 14849->14851 14876 7ff73d4f03b0 14849->14876 14851->14840 14853 7ff73d4fb8e3 14852->14853 14854 7ff73d4fb8cc 14852->14854 14901 7ff73d4fb848 14853->14901 14855 7ff73d4fae64 _set_fmode 11 API calls 14854->14855 14857 7ff73d4fb8d1 14855->14857 14859 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 14857->14859 14861 7ff73d4f07a7 14859->14861 14860 7ff73d4fb8f6 CreateThread 14860->14861 14862 7ff73d4fb926 GetLastError 14860->14862 14861->14843 14861->14846 14908 7ff73d4fadd8 14862->14908 14865 7ff73d4fb942 14867 7ff73d4fb951 14865->14867 14868 7ff73d4fb94b FreeLibrary 14865->14868 14866 7ff73d4fb93c CloseHandle 14866->14865 14869 7ff73d4fd7d4 __free_lconv_num 11 API calls 14867->14869 14868->14867 14869->14861 14871 7ff73d4f1f51 std::make_error_code 14870->14871 14913 7ff73d4f1e18 14871->14913 14873 7ff73d4f1f6d 14874 7ff73d4f3468 Concurrency::cancel_current_task 2 API calls 14873->14874 14875 7ff73d4f1f7e GetModuleHandleW GetProcAddress GetProcAddress GetProcAddress 14874->14875 14875->14845 14879 7ff73d4f04f0 14876->14879 14878 7ff73d4f03eb 14878->14851 14882 7ff73d4f05a0 14879->14882 14881 7ff73d4f0520 Concurrency::details::_Scheduler::_Scheduler 14881->14878 14887 7ff73d4f0550 14882->14887 14888 7ff73d4f0571 UnDecorator::getVbTableType 14887->14888 14889 7ff73d4f0470 41 API calls 14888->14889 14890 7ff73d4f058b 14889->14890 14891 7ff73d4f0470 14890->14891 14894 7ff73d4e50f0 14891->14894 14897 7ff73d4e5020 14894->14897 14896 7ff73d4e510d 14896->14881 14898 7ff73d4e5038 std::ios_base::good 14897->14898 14899 7ff73d4e8660 UnDecorator::getVbTableType 41 API calls 14898->14899 14900 7ff73d4e5047 UnDecorator::getVbTableType 14899->14900 14900->14896 14902 7ff73d4ff3e0 __std_fs_code_page 11 API calls 14901->14902 14903 7ff73d4fb86a 14902->14903 14904 7ff73d4fd7d4 __free_lconv_num 11 API calls 14903->14904 14905 7ff73d4fb874 14904->14905 14906 7ff73d4fb87d GetModuleHandleExW 14905->14906 14907 7ff73d4fb879 14905->14907 14906->14907 14907->14860 14907->14861 14909 7ff73d4fd5ec _set_fmode 11 API calls 14908->14909 14910 7ff73d4fade5 __free_lconv_num 14909->14910 14911 7ff73d4fd5ec _set_fmode 11 API calls 14910->14911 14912 7ff73d4fae07 14911->14912 14912->14865 14912->14866 14914 7ff73d4f1e54 14913->14914 14914->14914 14926 7ff73d4e1ef0 14914->14926 14916 7ff73d4f1e6a 14932 7ff73d4e61c0 14916->14932 14918 7ff73d4f1f04 std::_Throw_Cpp_error std::locale::_Locimp::_Makexloc 14918->14873 14919 7ff73d4f1e8b std::_Throw_Cpp_error 14919->14918 14920 7ff73d4f8194 _invalid_parameter_noinfo_noreturn 39 API calls 14919->14920 14921 7ff73d4f1f37 std::make_error_code 14920->14921 14922 7ff73d4f1e18 std::_Throw_Cpp_error 41 API calls 14921->14922 14923 7ff73d4f1f6d 14922->14923 14924 7ff73d4f3468 Concurrency::cancel_current_task 2 API calls 14923->14924 14925 7ff73d4f1f7e GetModuleHandleW GetProcAddress GetProcAddress GetProcAddress 14924->14925 14925->14873 14927 7ff73d4e1f26 std::_Throw_Cpp_error 14926->14927 14928 7ff73d4ec2e0 std::_Throw_Cpp_error 41 API calls 14927->14928 14930 7ff73d4e1f35 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error 14927->14930 14928->14930 14929 7ff73d4e1f71 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error char_traits 14929->14916 14930->14929 14941 7ff73d4e1ca0 14930->14941 14951 7ff73d4e5460 14932->14951 14940 7ff73d4e6274 14940->14919 14944 7ff73d4e1c40 14941->14944 14947 7ff73d4ec380 14944->14947 14948 7ff73d4ec398 allocator 14947->14948 14949 7ff73d4e1c00 allocator 41 API calls 14948->14949 14950 7ff73d4e1c60 14949->14950 14950->14929 14952 7ff73d4e5482 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::task_options::get_scheduler 14951->14952 14972 7ff73d4e2280 14952->14972 14954 7ff73d4e54e6 14955 7ff73d4eae80 14954->14955 14956 7ff73d4eaea8 std::_Throw_Cpp_error 14955->14956 14957 7ff73d4eaec3 std::_Throw_Cpp_error 14956->14957 14978 7ff73d4ec460 14956->14978 14982 7ff73d4ec410 14957->14982 14961 7ff73d4e6e50 Concurrency::details::SchedulerBase::StartupIdleVirtualProcessor 39 API calls 14962 7ff73d4eaf09 std::_Throw_Cpp_error 14961->14962 14963 7ff73d4e6e50 Concurrency::details::SchedulerBase::StartupIdleVirtualProcessor 39 API calls 14962->14963 14964 7ff73d4e6248 14963->14964 14965 7ff73d4e6ae0 14964->14965 14966 7ff73d4e6af8 Concurrency::details::WorkQueue::IsStructuredEmpty 14965->14966 14998 7ff73d4e6680 14966->14998 14968 7ff73d4e6269 14969 7ff73d4e6e50 14968->14969 15001 7ff73d4ec180 14969->15001 14971 7ff73d4e6e63 Concurrency::details::SchedulerBase::PushRunnableToInactive 14971->14940 14973 7ff73d4e22b6 std::_Throw_Cpp_error 14972->14973 14974 7ff73d4ec2e0 std::_Throw_Cpp_error 41 API calls 14973->14974 14975 7ff73d4e22c5 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error 14973->14975 14974->14975 14976 7ff73d4e1ca0 std::_Throw_Cpp_error 41 API calls 14975->14976 14977 7ff73d4e2301 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error 14975->14977 14976->14977 14977->14954 14979 7ff73d4ec478 Concurrency::details::WorkQueue::IsStructuredEmpty char_traits 14978->14979 14986 7ff73d4ec4a0 14979->14986 14981 7ff73d4ec492 14981->14957 14983 7ff73d4ec439 Concurrency::details::WorkQueue::IsStructuredEmpty 14982->14983 14984 7ff73d4ec4a0 type_info::_name_internal_method 41 API calls 14983->14984 14985 7ff73d4eaefe 14984->14985 14985->14961 14987 7ff73d4ec561 14986->14987 14989 7ff73d4ec4de Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error char_traits 14986->14989 14990 7ff73d4e3160 14987->14990 14989->14981 14991 7ff73d4e31b2 std::_Throw_Cpp_error 14990->14991 14992 7ff73d4ec2e0 std::_Throw_Cpp_error 41 API calls 14991->14992 14993 7ff73d4e31c6 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::task_continuation_context::task_continuation_context 14991->14993 14992->14993 14994 7ff73d4e1ca0 std::_Throw_Cpp_error 41 API calls 14993->14994 14995 7ff73d4e3225 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error type_info::_name_internal_method 14994->14995 14996 7ff73d4ea220 Concurrency::details::SchedulerBase::StartupIdleVirtualProcessor 39 API calls 14995->14996 14997 7ff73d4e32c6 std::_Throw_Cpp_error type_info::_name_internal_method 14995->14997 14996->14997 14997->14989 14999 7ff73d4f33b0 __std_exception_copy 39 API calls 14998->14999 15000 7ff73d4e66e7 std::_Throw_Cpp_error 14999->15000 15000->14968 15002 7ff73d4ec19d Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error 15001->15002 15003 7ff73d4ec1d9 Concurrency::details::SchedulerBase::PushRunnableToInactive char_traits 15002->15003 15005 7ff73d4ea220 15002->15005 15003->14971 15008 7ff73d4ece50 15005->15008 15009 7ff73d4e29b0 Concurrency::details::SchedulerBase::StartupIdleVirtualProcessor 39 API calls 15008->15009 15010 7ff73d4ea24d 15009->15010 15010->15003 15011->14225 15013 7ff73d4ed894 type_info::_name_internal_method 15012->15013 15014 7ff73d4e5120 59 API calls 15013->15014 15015 7ff73d4ed8bf 15014->15015 15016 7ff73d4e5120 59 API calls 15015->15016 15017 7ff73d4ed8d1 15016->15017 15125 7ff73d4ee960 15017->15125 15019 7ff73d4ed8eb std::ios_base::good Concurrency::details::ResourceManager::SetTaskExecutionResources 15020 7ff73d4e5120 59 API calls 15019->15020 15023 7ff73d4ed999 Concurrency::details::ResourceManager::SetTaskExecutionResources 15019->15023 15021 7ff73d4ed957 15020->15021 15022 7ff73d4e5120 59 API calls 15021->15022 15024 7ff73d4ed974 15022->15024 15035 7ff73d4eda3b 15023->15035 15152 7ff73d4ec8d0 15023->15152 15140 7ff73d4ee850 15024->15140 15028 7ff73d4eda71 std::_Throw_Cpp_error 15028->14232 15030 7ff73d4ec8d0 41 API calls 15031 7ff73d4eda13 15030->15031 15032 7ff73d4ec8d0 41 API calls 15031->15032 15031->15035 15033 7ff73d4eda27 15032->15033 15034 7ff73d4ec8d0 41 API calls 15033->15034 15033->15035 15034->15035 15149 7ff73d4e6f20 15035->15149 15037 7ff73d4ed57d 15036->15037 15189 7ff73d4ed370 GetModuleFileNameW 15037->15189 15039 7ff73d4ed58a 15200 7ff73d4ed480 15039->15200 15041 7ff73d4ed59d 15210 7ff73d4e1870 15041->15210 15044 7ff73d4e1870 41 API calls 15045 7ff73d4ed5d7 15044->15045 15216 7ff73d4edad0 15045->15216 15048 7ff73d4edad0 65 API calls 15049 7ff73d4ed5f9 15048->15049 15229 7ff73d4ecbc0 15049->15229 15051 7ff73d4ed60d 15052 7ff73d4ecbc0 71 API calls 15051->15052 15053 7ff73d4ed621 15052->15053 15054 7ff73d4e1870 41 API calls 15053->15054 15055 7ff73d4ed644 15054->15055 15255 7ff73d4eda90 15055->15255 15058 7ff73d4e6e80 Concurrency::event::wait 39 API calls 15059 7ff73d4ed671 15058->15059 15060 7ff73d4e1870 41 API calls 15059->15060 15061 7ff73d4ed68e 15060->15061 15062 7ff73d4eda90 65 API calls 15061->15062 15063 7ff73d4ed6a7 15062->15063 15064 7ff73d4e6e80 Concurrency::event::wait 39 API calls 15063->15064 15065 7ff73d4ed6bb 15064->15065 15066 7ff73d4e1870 41 API calls 15065->15066 15067 7ff73d4ed6d8 15066->15067 15068 7ff73d4eda90 65 API calls 15067->15068 15069 7ff73d4ed6f1 15068->15069 15070 7ff73d4e6e80 Concurrency::event::wait 39 API calls 15069->15070 15071 7ff73d4ed705 15070->15071 15072 7ff73d4e1870 41 API calls 15071->15072 15073 7ff73d4ed722 15072->15073 15074 7ff73d4eda90 65 API calls 15073->15074 15075 7ff73d4ed73b 15074->15075 15076 7ff73d4e6e80 Concurrency::event::wait 39 API calls 15075->15076 15077 7ff73d4ed74f 15076->15077 15078 7ff73d4e1870 41 API calls 15077->15078 15079 7ff73d4ed76c 15078->15079 15080 7ff73d4eda90 65 API calls 15079->15080 15081 7ff73d4ed785 15080->15081 15082 7ff73d4e6e80 Concurrency::event::wait 39 API calls 15081->15082 15083 7ff73d4ed799 15082->15083 15084 7ff73d4e1870 41 API calls 15083->15084 15085 7ff73d4ed7b6 15084->15085 15086 7ff73d4eda90 65 API calls 15085->15086 15087 7ff73d4ed7cf 15086->15087 15088 7ff73d4e6e80 Concurrency::event::wait 39 API calls 15087->15088 15089 7ff73d4ed7e3 15088->15089 15090 7ff73d4e6e80 Concurrency::event::wait 39 API calls 15089->15090 15091 7ff73d4ed80b 15090->15091 15092 7ff73d4e6e80 Concurrency::event::wait 39 API calls 15091->15092 15093 7ff73d4ed819 15092->15093 15094 7ff73d4e6e80 Concurrency::event::wait 39 API calls 15093->15094 15095 7ff73d4ed827 15094->15095 15096 7ff73d4e6e80 Concurrency::event::wait 39 API calls 15095->15096 15097 7ff73d4ed835 std::_Throw_Cpp_error 15096->15097 15097->14234 15099 7ff73d4edbd2 15098->15099 15100 7ff73d4edbea CloseHandle 15099->15100 15103 7ff73d4edbf9 Concurrency::details::WorkQueue::IsStructuredEmpty 15099->15103 15101 7ff73d4edc46 std::_Throw_Cpp_error 15100->15101 15101->14240 15104 7ff73d4edc17 CloseHandle 15103->15104 15105 7ff73d4edc39 CloseHandle 15103->15105 15843 7ff73d4fb264 15103->15843 15104->15101 15105->15101 15860 7ff73d4fb6d4 GetSystemTimeAsFileTime 15106->15860 15109 7ff73d4fb6bc 15110 7ff73d4fd474 __std_fs_code_page 39 API calls 15109->15110 15111 7ff73d4ef7a2 15110->15111 15112 7ff73d4fb690 15111->15112 15113 7ff73d4fd474 __std_fs_code_page 39 API calls 15112->15113 15114 7ff73d4fb699 15113->15114 15114->14248 15862 7ff73d4e8ad0 15115->15862 15117 7ff73d4e8a35 std::_Throw_Cpp_error 15117->14252 16157 7ff73d4ee270 15118->16157 15120 7ff73d4e8faa type_info::_name_internal_method 15121 7ff73d4e51e0 51 API calls 15120->15121 15122 7ff73d4e8fed 15121->15122 15123 7ff73d4e89f0 60 API calls 15122->15123 15124 7ff73d4e9013 std::_Throw_Cpp_error 15123->15124 15124->14254 15126 7ff73d4ee9a1 type_info::_name_internal_method 15125->15126 15127 7ff73d4e51e0 51 API calls 15126->15127 15128 7ff73d4ee9ab type_info::_name_internal_method 15127->15128 15129 7ff73d4ee9c1 RegCreateKeyW 15128->15129 15130 7ff73d4eea85 15129->15130 15131 7ff73d4ee9df 15129->15131 15133 7ff73d4e5120 59 API calls 15130->15133 15132 7ff73d4e8ca0 strrchr 42 API calls 15131->15132 15134 7ff73d4ee9ed type_info::_name_internal_method 15132->15134 15139 7ff73d4eea66 std::_Throw_Cpp_error Concurrency::details::ResourceManager::SetTaskExecutionResources 15133->15139 15135 7ff73d4ee9ff RegQueryValueExW 15134->15135 15156 7ff73d4e9610 15135->15156 15138 7ff73d4e50f0 41 API calls 15138->15139 15139->15019 15160 7ff73d4eed20 15140->15160 15142 7ff73d4ee892 type_info::_name_internal_method 15143 7ff73d4ee8a0 RegCreateKeyW 15142->15143 15144 7ff73d4ee93f std::_Throw_Cpp_error 15143->15144 15145 7ff73d4ee8be Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock type_info::_name_internal_method 15143->15145 15144->15023 15146 7ff73d4ee8dd RegQueryValueExW 15145->15146 15147 7ff73d4ee921 RegCloseKey 15146->15147 15148 7ff73d4ee930 RegCloseKey 15146->15148 15147->15144 15148->15144 15182 7ff73d4ec0b0 15149->15182 15153 7ff73d4ec903 15152->15153 15154 7ff73d4ec908 15152->15154 15186 7ff73d4ec340 15153->15186 15154->15030 15154->15035 15159 7ff73d4e9624 std::ios_base::good 15156->15159 15157 7ff73d4e96a0 UnDecorator::getVbTableType 2 API calls 15158 7ff73d4e965c RegCloseKey 15157->15158 15158->15138 15159->15157 15163 7ff73d4e3c40 15160->15163 15162 7ff73d4eed42 15162->15142 15164 7ff73d4e3c5d Concurrency::details::WorkQueue::IsStructuredEmpty 15163->15164 15165 7ff73d4e3ca8 15164->15165 15167 7ff73d4e3da0 15164->15167 15165->15162 15168 7ff73d4e3dd2 15167->15168 15170 7ff73d4e3de1 Concurrency::details::WorkQueue::IsStructuredEmpty 15168->15170 15175 7ff73d4ec300 15168->15175 15171 7ff73d4e1c40 std::_Throw_Cpp_error 41 API calls 15170->15171 15172 7ff73d4e3e5a 15171->15172 15178 7ff73d4e9f40 15172->15178 15174 7ff73d4e3ef3 std::_Throw_Cpp_error 15174->15165 15176 7ff73d4f1394 std::_Xinvalid_argument 41 API calls 15175->15176 15177 7ff73d4ec310 15176->15177 15177->15170 15179 7ff73d4e9f62 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error 15178->15179 15180 7ff73d4ece50 Concurrency::details::SchedulerBase::StartupIdleVirtualProcessor 39 API calls 15179->15180 15181 7ff73d4e9fef 15179->15181 15180->15181 15181->15174 15184 7ff73d4ec0c3 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error 15182->15184 15183 7ff73d4e6f33 15183->15028 15184->15183 15185 7ff73d4ece50 Concurrency::details::SchedulerBase::StartupIdleVirtualProcessor 39 API calls 15184->15185 15185->15183 15187 7ff73d4f13b8 41 API calls 15186->15187 15188 7ff73d4ec350 15187->15188 15188->15154 15191 7ff73d4ed3ad 15189->15191 15190 7ff73d4ed3db 15262 7ff73d4fb4a4 15190->15262 15191->15190 15285 7ff73d4f2664 15191->15285 15193 7ff73d4ed407 15195 7ff73d4ed434 15193->15195 15196 7ff73d4ed40b 15193->15196 15198 7ff73d4e5810 41 API calls 15195->15198 15197 7ff73d4e5810 41 API calls 15196->15197 15199 7ff73d4ed41f std::_Throw_Cpp_error 15197->15199 15198->15199 15199->15039 15201 7ff73d4e5810 41 API calls 15200->15201 15202 7ff73d4ed4be SHGetFolderPathW 15201->15202 15203 7ff73d4ed4f1 15202->15203 15204 7ff73d4ed521 std::_Throw_Cpp_error 15202->15204 15205 7ff73d4e5810 41 API calls 15203->15205 15204->15041 15206 7ff73d4ed500 15205->15206 15400 7ff73d4e7320 15206->15400 15208 7ff73d4ed517 15209 7ff73d4e6e80 Concurrency::event::wait 39 API calls 15208->15209 15209->15204 15211 7ff73d4e1895 Concurrency::details::WorkQueue::IsStructuredEmpty _WChar_traits Concurrency::task_options::get_scheduler 15210->15211 15212 7ff73d4e18cf Concurrency::details::WorkQueue::IsStructuredEmpty 15211->15212 15213 7ff73d4ec2e0 std::_Throw_Cpp_error 41 API calls 15211->15213 15404 7ff73d4e5870 15212->15404 15213->15212 15215 7ff73d4e1922 15215->15044 15408 7ff73d4e1580 15216->15408 15220 7ff73d4edb0c 15221 7ff73d4e1580 41 API calls 15220->15221 15227 7ff73d4edb3e 15220->15227 15222 7ff73d4edb28 15221->15222 15417 7ff73d4edd40 15222->15417 15223 7ff73d4edb74 15226 7ff73d4e7170 std::_Locinfo::_Locinfo 39 API calls 15223->15226 15228 7ff73d4ed5e5 15223->15228 15226->15228 15227->15223 15420 7ff73d4e7170 15227->15420 15228->15048 15230 7ff73d4edad0 65 API calls 15229->15230 15231 7ff73d4ecbf3 15230->15231 15232 7ff73d4e1580 41 API calls 15231->15232 15235 7ff73d4ecbfa std::_Throw_Cpp_error 15231->15235 15233 7ff73d4ecc18 15232->15233 15638 7ff73d4e6530 15233->15638 15235->15051 15237 7ff73d4e7170 std::_Locinfo::_Locinfo 39 API calls 15238 7ff73d4ecc43 type_info::_name_internal_method 15237->15238 15644 7ff73d4ec920 15238->15644 15240 7ff73d4ecc89 type_info::_name_internal_method 15648 7ff73d4ecfd0 15240->15648 15242 7ff73d4ecd9e 15663 7ff73d4e70d0 15242->15663 15245 7ff73d4e70d0 Concurrency::details::WorkSearchContext::SearchCacheLocal 40 API calls 15246 7ff73d4ecdb9 15245->15246 15247 7ff73d4e70d0 Concurrency::details::WorkSearchContext::SearchCacheLocal 40 API calls 15246->15247 15247->15235 15249 7ff73d4edd40 65 API calls 15252 7ff73d4ecccf Concurrency::details::WorkQueue::IsStructuredEmpty 15249->15252 15252->15242 15252->15249 15253 7ff73d4ecbc0 71 API calls 15252->15253 15254 7ff73d4e6e80 Concurrency::event::wait 39 API calls 15252->15254 15652 7ff73d4e7760 15252->15652 15657 7ff73d4eddb0 15252->15657 15660 7ff73d4e7700 15252->15660 15253->15252 15254->15252 15256 7ff73d4e1580 41 API calls 15255->15256 15257 7ff73d4edaab 15256->15257 15258 7ff73d4ed100 65 API calls 15257->15258 15259 7ff73d4edab6 15258->15259 15260 7ff73d4e7170 std::_Locinfo::_Locinfo 39 API calls 15259->15260 15261 7ff73d4ed65d 15260->15261 15261->15058 15263 7ff73d4fb4da 15262->15263 15264 7ff73d4fb4f9 SetCurrentDirectoryW 15262->15264 15288 7ff73d4fae44 15263->15288 15265 7ff73d4fb503 GetLastError 15264->15265 15266 7ff73d4fb512 15264->15266 15269 7ff73d4fadd8 11 API calls 15265->15269 15291 7ff73d4fb3e0 GetCurrentDirectoryW 15266->15291 15277 7ff73d4fb4f1 std::_Throw_Cpp_error 15269->15277 15271 7ff73d4fae64 _set_fmode 11 API calls 15273 7ff73d4fb4e6 15271->15273 15276 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 15273->15276 15274 7ff73d4fb565 15284 7ff73d4fb57f 15274->15284 15303 7ff73d4fed98 15274->15303 15275 7ff73d4fb552 15275->15277 15278 7ff73d4fd7d4 __free_lconv_num 11 API calls 15275->15278 15276->15277 15277->15193 15278->15277 15281 7ff73d4fb5b4 GetLastError 15283 7ff73d4fadd8 11 API calls 15281->15283 15282 7ff73d4fd7d4 __free_lconv_num 11 API calls 15282->15277 15283->15284 15284->15277 15284->15282 15390 7ff73d4f2678 IsProcessorFeaturePresent 15285->15390 15289 7ff73d4fd5ec _set_fmode 11 API calls 15288->15289 15290 7ff73d4fae4d 15289->15290 15290->15271 15292 7ff73d4fb405 GetLastError 15291->15292 15293 7ff73d4fb41b 15291->15293 15294 7ff73d4fadd8 11 API calls 15292->15294 15296 7ff73d4fd7d4 __free_lconv_num 11 API calls 15293->15296 15298 7ff73d4fb417 15293->15298 15300 7ff73d4fb43a 15293->15300 15295 7ff73d4fb412 15294->15295 15299 7ff73d4fae64 _set_fmode 11 API calls 15295->15299 15296->15300 15298->15274 15298->15275 15299->15298 15307 7ff73d4fd810 15300->15307 15302 7ff73d4fb475 GetCurrentDirectoryW 15302->15292 15302->15298 15304 7ff73d4feda5 15303->15304 15305 7ff73d4fb58b SetEnvironmentVariableW 15303->15305 15314 7ff73d4fec64 15304->15314 15305->15281 15305->15284 15308 7ff73d4fd85b 15307->15308 15312 7ff73d4fd81f __std_fs_code_page 15307->15312 15309 7ff73d4fae64 _set_fmode 11 API calls 15308->15309 15311 7ff73d4fb44b 15309->15311 15310 7ff73d4fd842 HeapAlloc 15310->15311 15310->15312 15311->15298 15311->15302 15312->15308 15312->15310 15313 7ff73d4fbc60 allocator 2 API calls 15312->15313 15313->15312 15315 7ff73d4fec85 15314->15315 15321 7ff73d4fec98 15314->15321 15322 7ff73d4fb188 15315->15322 15318 7ff73d4fece4 15330 7ff73d4ff98c 15318->15330 15319 7ff73d4fae64 _set_fmode 11 API calls 15319->15318 15321->15305 15323 7ff73d4fb1ac 15322->15323 15329 7ff73d4fb1a7 15322->15329 15324 7ff73d4fd474 __std_fs_code_page 39 API calls 15323->15324 15323->15329 15325 7ff73d4fb1c7 15324->15325 15335 7ff73d4fd870 15325->15335 15329->15318 15329->15319 15329->15321 15331 7ff73d4fb188 39 API calls 15330->15331 15332 7ff73d4ff9b1 15331->15332 15358 7ff73d4ff658 15332->15358 15336 7ff73d4fd885 15335->15336 15337 7ff73d4fb1ea 15335->15337 15336->15337 15343 7ff73d5020fc 15336->15343 15339 7ff73d4fd8dc 15337->15339 15340 7ff73d4fd904 15339->15340 15341 7ff73d4fd8f1 15339->15341 15340->15329 15341->15340 15355 7ff73d501108 15341->15355 15344 7ff73d4fd474 __std_fs_code_page 39 API calls 15343->15344 15345 7ff73d50210b 15344->15345 15346 7ff73d502156 15345->15346 15347 7ff73d500278 Concurrency::details::SchedulerProxy::DeleteThis EnterCriticalSection 15345->15347 15346->15337 15348 7ff73d502134 15347->15348 15349 7ff73d50216c __std_fs_code_page 11 API calls 15348->15349 15350 7ff73d502144 15349->15350 15351 7ff73d5002cc Concurrency::details::SchedulerProxy::DeleteThis LeaveCriticalSection 15350->15351 15352 7ff73d502151 15351->15352 15352->15346 15353 7ff73d4fb9c4 BuildCatchObjectHelperInternal 39 API calls 15352->15353 15354 7ff73d502169 15353->15354 15356 7ff73d4fd474 __std_fs_code_page 39 API calls 15355->15356 15357 7ff73d501111 15356->15357 15359 7ff73d4ff699 15358->15359 15387 7ff73d501474 15359->15387 15389 7ff73d50147d MultiByteToWideChar 15387->15389 15391 7ff73d4f268f 15390->15391 15396 7ff73d4f2718 RtlCaptureContext RtlLookupFunctionEntry 15391->15396 15397 7ff73d4f26a3 15396->15397 15398 7ff73d4f2748 RtlVirtualUnwind 15396->15398 15399 7ff73d4f255c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 15397->15399 15398->15397 15401 7ff73d4e7338 Concurrency::details::WorkQueue::IsStructuredEmpty 15400->15401 15402 7ff73d4ec230 task 39 API calls 15401->15402 15403 7ff73d4e733f task 15401->15403 15402->15403 15403->15208 15405 7ff73d4e58b3 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error Concurrency::task_options::get_scheduler 15404->15405 15406 7ff73d4e5989 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error Concurrency::task_options::get_scheduler char_traits 15405->15406 15407 7ff73d4e1d00 Concurrency::task_options::get_scheduler 41 API calls 15405->15407 15406->15215 15407->15406 15423 7ff73d4e2610 15408->15423 15411 7ff73d4ed100 15412 7ff73d4ed127 type_info::_name_internal_method 15411->15412 15435 7ff73d4ed190 15412->15435 15414 7ff73d4ed140 15416 7ff73d4ed16b std::_Throw_Cpp_error 15414->15416 15438 7ff73d4ebdc0 15414->15438 15416->15220 15623 7ff73d4efde0 15417->15623 15419 7ff73d4edd58 15419->15227 15421 7ff73d4e6e80 Concurrency::event::wait 39 API calls 15420->15421 15422 7ff73d4e7186 15421->15422 15422->15223 15424 7ff73d4e263c 15423->15424 15427 7ff73d4e2700 15424->15427 15428 7ff73d4e2725 Concurrency::details::WorkQueue::IsStructuredEmpty 15427->15428 15431 7ff73d4e15d0 15428->15431 15430 7ff73d4e15bd 15430->15411 15432 7ff73d4e1618 Concurrency::details::WorkQueue::IsStructuredEmpty std::error_category::equivalent Concurrency::task_options::get_scheduler type_info::_name_internal_method 15431->15432 15433 7ff73d4e20b0 41 API calls 15432->15433 15434 7ff73d4e167c std::_Throw_Cpp_error 15433->15434 15434->15430 15447 7ff73d4efe80 15435->15447 15437 7ff73d4ed1b2 std::error_category::equivalent 15437->15414 15498 7ff73d4e5550 15438->15498 15443 7ff73d4f3468 Concurrency::cancel_current_task 2 API calls 15444 7ff73d4ebe46 15443->15444 15445 7ff73d4e6e50 Concurrency::details::SchedulerBase::StartupIdleVirtualProcessor 39 API calls 15444->15445 15446 7ff73d4ebe51 15445->15446 15446->15416 15450 7ff73d4ea7c0 15447->15450 15449 7ff73d4efebc std::_Throw_Cpp_error std::make_error_code 15449->15437 15451 7ff73d4ea7ec Concurrency::details::WorkQueue::IsStructuredEmpty 15450->15451 15454 7ff73d4f1754 15451->15454 15453 7ff73d4ea80e std::_Throw_Cpp_error 15453->15449 15456 7ff73d4f1796 15454->15456 15455 7ff73d4f18b1 15495 7ff73d4f1a84 CreateFileW 15455->15495 15456->15455 15457 7ff73d4f179f std::_Throw_Cpp_error 15456->15457 15459 7ff73d4f17f7 GetFileAttributesExW 15456->15459 15457->15453 15460 7ff73d4f180b GetLastError 15459->15460 15461 7ff73d4f185c 15459->15461 15460->15457 15463 7ff73d4f181a FindFirstFileW 15460->15463 15461->15455 15461->15457 15467 7ff73d4f182e GetLastError 15463->15467 15468 7ff73d4f1839 FindClose 15463->15468 15464 7ff73d4f18fa 15466 7ff73d4f1909 GetFileInformationByHandleEx 15464->15466 15483 7ff73d4f19a7 15464->15483 15465 7ff73d4f18da 15469 7ff73d4f18e5 CloseHandle 15465->15469 15488 7ff73d4f18f3 15465->15488 15470 7ff73d4f1923 GetLastError 15466->15470 15471 7ff73d4f1949 15466->15471 15467->15457 15468->15461 15474 7ff73d4f1a69 15469->15474 15469->15488 15475 7ff73d4f1931 CloseHandle 15470->15475 15470->15488 15471->15483 15484 7ff73d4f196a GetFileInformationByHandleEx 15471->15484 15472 7ff73d4f19c2 GetFileInformationByHandleEx 15473 7ff73d4f19fc 15472->15473 15479 7ff73d4f19d8 GetLastError 15472->15479 15476 7ff73d4f1a13 15473->15476 15477 7ff73d4f1a4f 15473->15477 15478 7ff73d4fb9c4 BuildCatchObjectHelperInternal 39 API calls 15474->15478 15481 7ff73d4f1a7a 15475->15481 15475->15488 15476->15457 15482 7ff73d4f1a19 CloseHandle 15476->15482 15485 7ff73d4f1a55 CloseHandle 15477->15485 15477->15488 15486 7ff73d4f1a6e 15478->15486 15480 7ff73d4f19ea CloseHandle 15479->15480 15479->15488 15487 7ff73d4f1a74 15480->15487 15480->15488 15489 7ff73d4fb9c4 BuildCatchObjectHelperInternal 39 API calls 15481->15489 15482->15457 15482->15474 15483->15472 15483->15473 15484->15483 15490 7ff73d4f1986 GetLastError 15484->15490 15485->15474 15485->15488 15491 7ff73d4fb9c4 BuildCatchObjectHelperInternal 39 API calls 15486->15491 15492 7ff73d4fb9c4 BuildCatchObjectHelperInternal 39 API calls 15487->15492 15488->15457 15493 7ff73d4f1a80 15489->15493 15490->15488 15494 7ff73d4f1994 CloseHandle 15490->15494 15491->15487 15492->15481 15494->15486 15494->15488 15496 7ff73d4f1ac6 GetLastError 15495->15496 15497 7ff73d4f18d4 15495->15497 15496->15497 15497->15464 15497->15465 15499 7ff73d4e5577 Concurrency::details::WorkQueue::IsStructuredEmpty char_traits 15498->15499 15500 7ff73d4e1ef0 std::_Throw_Cpp_error 41 API calls 15499->15500 15501 7ff73d4e559c 15500->15501 15502 7ff73d4e6830 15501->15502 15511 7ff73d4e6bb0 15502->15511 15506 7ff73d4e68b4 std::exception::what 15517 7ff73d4eb2a0 15506->15517 15508 7ff73d4e695a 15509 7ff73d4e7170 std::_Locinfo::_Locinfo 39 API calls 15508->15509 15510 7ff73d4e6965 15509->15510 15510->15443 15512 7ff73d4e61c0 std::_Throw_Cpp_error 41 API calls 15511->15512 15513 7ff73d4e687e 15512->15513 15514 7ff73d4e6a30 15513->15514 15515 7ff73d4e56c0 Concurrency::task_options::get_scheduler 41 API calls 15514->15515 15516 7ff73d4e6a5a 15515->15516 15516->15506 15518 7ff73d4eb2e4 15517->15518 15543 7ff73d4f15ac 15518->15543 15520 7ff73d4eb2f9 Concurrency::details::WorkQueue::IsStructuredEmpty 15548 7ff73d4e2760 15520->15548 15522 7ff73d4eb37a Concurrency::details::WorkQueue::IsStructuredEmpty 15523 7ff73d4e2760 45 API calls 15522->15523 15524 7ff73d4eb3fe std::error_category::equivalent std::_Throw_Cpp_error 15523->15524 15562 7ff73d4eeb90 15524->15562 15528 7ff73d4eb499 15529 7ff73d4e1980 type_info::_name_internal_method 41 API calls 15528->15529 15530 7ff73d4eb4c4 15529->15530 15572 7ff73d4e7b90 15530->15572 15534 7ff73d4eb4da std::_Throw_Cpp_error 15536 7ff73d4e1980 type_info::_name_internal_method 41 API calls 15534->15536 15542 7ff73d4eb52f 15534->15542 15535 7ff73d4e6e50 Concurrency::details::SchedulerBase::StartupIdleVirtualProcessor 39 API calls 15537 7ff73d4eb54d 15535->15537 15538 7ff73d4eb519 15536->15538 15539 7ff73d4e6e50 Concurrency::details::SchedulerBase::StartupIdleVirtualProcessor 39 API calls 15537->15539 15540 7ff73d4e7b90 type_info::_name_internal_method 41 API calls 15538->15540 15541 7ff73d4eb55b std::_Throw_Cpp_error 15539->15541 15540->15542 15541->15508 15575 7ff73d4e7bc0 15542->15575 15578 7ff73d4fb994 15543->15578 15546 7ff73d4f15be AreFileApisANSI 15547 7ff73d4f15cb 15546->15547 15547->15520 15550 7ff73d4e2794 std::error_category::equivalent List 15548->15550 15549 7ff73d4e28b9 15549->15522 15550->15549 15552 7ff73d4e27e2 std::error_category::equivalent type_info::_name_internal_method 15550->15552 15583 7ff73d4ebfd0 15550->15583 15589 7ff73d4f15d4 WideCharToMultiByte 15552->15589 15558 7ff73d4e2852 Concurrency::details::WorkQueue::IsStructuredEmpty std::error_category::equivalent type_info::_name_internal_method 15559 7ff73d4f15d4 4 API calls 15558->15559 15560 7ff73d4e28aa 15559->15560 15561 7ff73d4ea040 41 API calls 15560->15561 15561->15549 15563 7ff73d4eebb4 15562->15563 15566 7ff73d4eb484 15562->15566 15564 7ff73d4eebd9 15563->15564 15563->15566 15567 7ff73d4eec2c Concurrency::details::WorkQueue::IsStructuredEmpty 15563->15567 15603 7ff73d4e3aa0 15564->15603 15569 7ff73d4e1980 15566->15569 15567->15566 15611 7ff73d4e9c00 15567->15611 15615 7ff73d4e49d0 15569->15615 15571 7ff73d4e199d 15571->15528 15573 7ff73d4ec410 type_info::_name_internal_method 41 API calls 15572->15573 15574 7ff73d4e7bad 15573->15574 15574->15534 15619 7ff73d4ee6b0 15575->15619 15577 7ff73d4e7bdc 15577->15535 15579 7ff73d4fd474 __std_fs_code_page 39 API calls 15578->15579 15580 7ff73d4fb99d 15579->15580 15581 7ff73d4fd870 __std_fs_code_page 39 API calls 15580->15581 15582 7ff73d4f15b5 15581->15582 15582->15546 15582->15547 15584 7ff73d4ebfeb std::make_error_code 15583->15584 15585 7ff73d4e6b60 39 API calls 15584->15585 15586 7ff73d4ec00c 15585->15586 15587 7ff73d4f3468 Concurrency::cancel_current_task RtlPcToFileHeader RaiseException 15586->15587 15588 7ff73d4ec01d 15587->15588 15588->15552 15590 7ff73d4f1633 15589->15590 15591 7ff73d4f162b GetLastError 15589->15591 15592 7ff73d4e2827 15590->15592 15593 7ff73d4f1640 WideCharToMultiByte 15590->15593 15591->15590 15595 7ff73d4ea040 15592->15595 15593->15592 15594 7ff73d4f166e GetLastError 15593->15594 15594->15592 15596 7ff73d4ea050 15595->15596 15597 7ff73d4e2836 15595->15597 15598 7ff73d4ec030 41 API calls 15596->15598 15599 7ff73d4eecb0 15597->15599 15598->15597 15600 7ff73d4eeccd 15599->15600 15601 7ff73d4ec5a0 41 API calls 15600->15601 15602 7ff73d4eecde 15600->15602 15601->15602 15602->15558 15604 7ff73d4e3aea std::_Throw_Cpp_error 15603->15604 15605 7ff73d4ec2e0 std::_Throw_Cpp_error 41 API calls 15604->15605 15606 7ff73d4e3afe Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::task_continuation_context::task_continuation_context 15604->15606 15605->15606 15607 7ff73d4e1ca0 std::_Throw_Cpp_error 41 API calls 15606->15607 15608 7ff73d4e3b5d Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error 15607->15608 15609 7ff73d4ea220 Concurrency::details::SchedulerBase::StartupIdleVirtualProcessor 39 API calls 15608->15609 15610 7ff73d4e3be4 std::_Throw_Cpp_error 15608->15610 15609->15610 15610->15566 15612 7ff73d4e9c1d Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error Concurrency::details::SchedulerBase::PushRunnableToInactive 15611->15612 15613 7ff73d4ea220 Concurrency::details::SchedulerBase::StartupIdleVirtualProcessor 39 API calls 15612->15613 15614 7ff73d4e9c95 15613->15614 15614->15566 15616 7ff73d4e49fe Concurrency::details::WorkQueue::IsStructuredEmpty std::error_category::equivalent type_info::_name_internal_method 15615->15616 15617 7ff73d4ec4a0 type_info::_name_internal_method 41 API calls 15616->15617 15618 7ff73d4e4a4c std::_Throw_Cpp_error 15617->15618 15618->15571 15620 7ff73d4ee741 15619->15620 15622 7ff73d4ee6dc Concurrency::details::WorkQueue::IsStructuredEmpty char_traits 15619->15622 15621 7ff73d4e3700 Concurrency::task_continuation_context::task_continuation_context 41 API calls 15620->15621 15621->15622 15622->15577 15624 7ff73d4ea7c0 58 API calls 15623->15624 15625 7ff73d4efe14 15624->15625 15626 7ff73d4efe4c std::_Throw_Cpp_error 15625->15626 15628 7ff73d4ebf20 15625->15628 15626->15419 15629 7ff73d4ebf48 std::make_error_code 15628->15629 15630 7ff73d4e5550 41 API calls 15629->15630 15631 7ff73d4ebf6c 15630->15631 15632 7ff73d4e6830 46 API calls 15631->15632 15633 7ff73d4ebfa0 15632->15633 15634 7ff73d4f3468 Concurrency::cancel_current_task 2 API calls 15633->15634 15635 7ff73d4ebfb1 15634->15635 15636 7ff73d4e6e50 Concurrency::details::SchedulerBase::StartupIdleVirtualProcessor 39 API calls 15635->15636 15637 7ff73d4ebfbc 15636->15637 15637->15626 15639 7ff73d4e654b 15638->15639 15666 7ff73d4e2e80 15639->15666 15641 7ff73d4e6561 15642 7ff73d4e6581 15641->15642 15643 7ff73d4ebf20 46 API calls 15641->15643 15642->15237 15643->15642 15645 7ff73d4ec93d 15644->15645 15646 7ff73d4e70d0 Concurrency::details::WorkSearchContext::SearchCacheLocal 40 API calls 15645->15646 15647 7ff73d4ec947 15646->15647 15647->15240 15649 7ff73d4ecff7 15648->15649 15650 7ff73d4e70d0 Concurrency::details::WorkSearchContext::SearchCacheLocal 40 API calls 15649->15650 15651 7ff73d4ed001 15650->15651 15651->15252 15796 7ff73d4e9950 15652->15796 15654 7ff73d4e7776 15655 7ff73d4e7791 15654->15655 15804 7ff73d4ebe60 15654->15804 15655->15252 15658 7ff73d4efde0 65 API calls 15657->15658 15659 7ff73d4eddc8 15658->15659 15659->15252 15661 7ff73d4e56c0 Concurrency::task_options::get_scheduler 41 API calls 15660->15661 15662 7ff73d4e7728 15661->15662 15662->15252 15664 7ff73d4e6f00 Concurrency::details::WorkSearchContext::SearchCacheLocal 40 API calls 15663->15664 15665 7ff73d4e70e6 15664->15665 15665->15245 15677 7ff73d4e5ef0 15666->15677 15669 7ff73d4e2f07 15682 7ff73d4e6fb0 15669->15682 15672 7ff73d4e2ee6 15692 7ff73d4e7440 15672->15692 15673 7ff73d4e2f1d std::_Throw_Cpp_error 15673->15641 15678 7ff73d4e6a30 41 API calls 15677->15678 15679 7ff73d4e5f1c 15678->15679 15699 7ff73d4eb100 15679->15699 15681 7ff73d4e2ec2 15681->15669 15687 7ff73d4e4e80 15681->15687 15762 7ff73d4e7010 15682->15762 15685 7ff73d4e7170 std::_Locinfo::_Locinfo 39 API calls 15686 7ff73d4e6fd7 15685->15686 15686->15673 15688 7ff73d4f22d0 allocator 4 API calls 15687->15688 15689 7ff73d4e4ea5 15688->15689 15691 7ff73d4e4ec6 Concurrency::details::WorkQueue::IsStructuredEmpty _Ptr_base type_info::_name_internal_method 15689->15691 15771 7ff73d4e14b0 15689->15771 15691->15672 15693 7ff73d4e745d 15692->15693 15694 7ff73d4e6f00 Concurrency::details::WorkSearchContext::SearchCacheLocal 40 API calls 15693->15694 15695 7ff73d4e2efd 15694->15695 15696 7ff73d4e6f00 15695->15696 15785 7ff73d4ea2a0 15696->15785 15700 7ff73d4eb136 Concurrency::details::WorkQueue::IsStructuredEmpty UnDecorator::getVbTableType 15699->15700 15701 7ff73d4eb167 std::_Throw_Cpp_error 15700->15701 15702 7ff73d4e6a30 41 API calls 15700->15702 15701->15681 15703 7ff73d4eb183 15702->15703 15716 7ff73d4e19b0 15703->15716 15705 7ff73d4eb1ab Concurrency::details::WorkQueue::IsStructuredEmpty 15723 7ff73d4eb0d0 15705->15723 15708 7ff73d4eb1dc 15726 7ff73d4eb990 15708->15726 15711 7ff73d4e7170 std::_Locinfo::_Locinfo 39 API calls 15711->15701 15712 7ff73d4e7170 std::_Locinfo::_Locinfo 39 API calls 15712->15701 15713 7ff73d4eb208 _Bitmask_includes type_info::_name_internal_method 15714 7ff73d4eb227 15713->15714 15715 7ff73d4ed190 58 API calls 15713->15715 15714->15712 15715->15714 15730 7ff73d4e16a0 15716->15730 15721 7ff73d4e7170 std::_Locinfo::_Locinfo 39 API calls 15722 7ff73d4e19fd 15721->15722 15722->15705 15751 7ff73d4f16e0 15723->15751 15728 7ff73d4eb99e 15726->15728 15727 7ff73d4eb1f4 15727->15711 15728->15727 15759 7ff73d4f16a0 FindNextFileW 15728->15759 15731 7ff73d4e2680 41 API calls 15730->15731 15732 7ff73d4e16dd 15731->15732 15733 7ff73d4e7bf0 15732->15733 15734 7ff73d4e7c0b 15733->15734 15735 7ff73d4e7c12 15734->15735 15738 7ff73d4e7c2c Concurrency::details::WorkQueue::IsStructuredEmpty 15734->15738 15736 7ff73d4e74c0 task 41 API calls 15735->15736 15737 7ff73d4e19ee 15736->15737 15737->15721 15739 7ff73d4e7cfd std::_Is_slash_oper::operator 15738->15739 15743 7ff73d4e7ce3 15738->15743 15740 7ff73d4e7d57 15739->15740 15744 7ff73d4e7d24 15739->15744 15741 7ff73d4e7d63 15740->15741 15749 7ff73d4e7d9a std::_Is_slash_oper::operator 15740->15749 15742 7ff73d4e7d51 15741->15742 15745 7ff73d4ee780 41 API calls 15741->15745 15747 7ff73d4ec6a0 41 API calls 15742->15747 15746 7ff73d4e74c0 task 41 API calls 15743->15746 15748 7ff73d4ed0c0 41 API calls 15744->15748 15745->15742 15746->15737 15747->15737 15748->15742 15749->15742 15750 7ff73d4ee780 41 API calls 15749->15750 15750->15742 15752 7ff73d4f16fe FindClose 15751->15752 15753 7ff73d4f170b FindFirstFileExW 15751->15753 15752->15753 15754 7ff73d4f174c 15752->15754 15755 7ff73d4f1736 GetLastError 15753->15755 15756 7ff73d4eb0fa 15753->15756 15757 7ff73d4fb9c4 BuildCatchObjectHelperInternal 39 API calls 15754->15757 15755->15756 15756->15708 15756->15713 15758 7ff73d4f1751 15757->15758 15760 7ff73d4f16b5 GetLastError 15759->15760 15761 7ff73d4f16ae 15759->15761 15761->15728 15765 7ff73d4f16c0 15762->15765 15766 7ff73d4e6fca 15765->15766 15767 7ff73d4f16ca FindClose 15765->15767 15766->15685 15767->15766 15768 7ff73d4f16d9 15767->15768 15769 7ff73d4fb9c4 BuildCatchObjectHelperInternal 39 API calls 15768->15769 15770 7ff73d4f16de 15769->15770 15772 7ff73d4e14dc std::_Ref_count_base::_Ref_count_base 15771->15772 15775 7ff73d4e25c0 15772->15775 15776 7ff73d4e25dd Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error 15775->15776 15779 7ff73d4e5fe0 15776->15779 15780 7ff73d4e6000 15779->15780 15781 7ff73d4e7490 task 39 API calls 15780->15781 15782 7ff73d4e603c 15781->15782 15783 7ff73d4eb5e0 41 API calls 15782->15783 15784 7ff73d4e1507 15783->15784 15784->15691 15786 7ff73d4ea2b5 15785->15786 15787 7ff73d4e6f13 15785->15787 15789 7ff73d4ea2d0 15786->15789 15787->15669 15790 7ff73d4ea2f3 15789->15790 15791 7ff73d4ea302 Concurrency::details::WorkSearchContext::SearchCacheLocal 15789->15791 15793 7ff73d4ea3b0 15790->15793 15791->15787 15794 7ff73d4e2a00 40 API calls 15793->15794 15795 7ff73d4ea3ca 15794->15795 15795->15791 15800 7ff73d4e997b Concurrency::details::WorkQueue::IsStructuredEmpty 15796->15800 15797 7ff73d4f16a0 2 API calls 15797->15800 15798 7ff73d4e999e 15814 7ff73d4eec60 15798->15814 15800->15797 15800->15798 15801 7ff73d4e99ab std::_Throw_Cpp_error 15800->15801 15802 7ff73d4e99cd 15800->15802 15801->15654 15818 7ff73d4eb5e0 15802->15818 15805 7ff73d4ebe83 std::make_error_code 15804->15805 15806 7ff73d4e5550 41 API calls 15805->15806 15807 7ff73d4ebebe 15806->15807 15838 7ff73d4e6980 15807->15838 15810 7ff73d4f3468 Concurrency::cancel_current_task 2 API calls 15811 7ff73d4ebf01 15810->15811 15812 7ff73d4e6e50 Concurrency::details::SchedulerBase::StartupIdleVirtualProcessor 39 API calls 15811->15812 15813 7ff73d4ebf0c 15812->15813 15813->15655 15815 7ff73d4eec85 15814->15815 15816 7ff73d4e6f00 Concurrency::details::WorkSearchContext::SearchCacheLocal 40 API calls 15815->15816 15817 7ff73d4eeca3 15816->15817 15817->15801 15819 7ff73d4eb607 15818->15819 15820 7ff73d4e16a0 41 API calls 15819->15820 15821 7ff73d4eb63c 15820->15821 15826 7ff73d4eeb60 15821->15826 15824 7ff73d4e7170 std::_Locinfo::_Locinfo 39 API calls 15825 7ff73d4eb657 15824->15825 15825->15801 15831 7ff73d4eead0 15826->15831 15829 7ff73d4e7bf0 41 API calls 15830 7ff73d4eb64c 15829->15830 15830->15824 15832 7ff73d4eeae6 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::SchedulerBase::PushRunnableToInactive 15831->15832 15835 7ff73d4ed0c0 15832->15835 15834 7ff73d4eeb51 15834->15829 15836 7ff73d4ea0b0 41 API calls 15835->15836 15837 7ff73d4ed0e7 15836->15837 15837->15834 15839 7ff73d4e6bb0 41 API calls 15838->15839 15840 7ff73d4e69bd std::exception::what 15839->15840 15841 7ff73d4e5550 41 API calls 15840->15841 15842 7ff73d4e6a16 15841->15842 15842->15810 15844 7ff73d4fb271 15843->15844 15845 7ff73d4fb295 15843->15845 15844->15845 15846 7ff73d4fb276 15844->15846 15847 7ff73d4fb2cf 15845->15847 15850 7ff73d4fb2ee 15845->15850 15848 7ff73d4fae64 _set_fmode 11 API calls 15846->15848 15849 7ff73d4fae64 _set_fmode 11 API calls 15847->15849 15851 7ff73d4fb27b 15848->15851 15852 7ff73d4fb2d4 15849->15852 15853 7ff73d4fb188 39 API calls 15850->15853 15854 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 15851->15854 15855 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 15852->15855 15859 7ff73d4fb2fb 15853->15859 15856 7ff73d4fb286 15854->15856 15858 7ff73d4fb2df 15855->15858 15856->15103 15857 7ff73d4feb70 45 API calls 15857->15859 15858->15103 15859->15857 15859->15858 15861 7ff73d4ef79b 15860->15861 15861->15109 15863 7ff73d4e8b04 15862->15863 15864 7ff73d4e8afa 15862->15864 15880 7ff73d4e8cf0 15863->15880 15866 7ff73d4e85a0 strrchr 2 API calls 15864->15866 15866->15863 15868 7ff73d4e8b29 type_info::_name_internal_method 15884 7ff73d4e8ed0 15868->15884 15869 7ff73d4e85a0 strrchr 2 API calls 15869->15868 15874 7ff73d4e8ca0 strrchr 42 API calls 15875 7ff73d4e8b64 type_info::_name_internal_method 15874->15875 15895 7ff73d4e8a50 15875->15895 15878 7ff73d4e9670 UnDecorator::getVbTableType 2 API calls 15879 7ff73d4e8b9f std::_Throw_Cpp_error Concurrency::details::ResourceManager::SetTaskExecutionResources 15878->15879 15879->15117 15881 7ff73d4e8d03 15880->15881 15899 7ff73d4faa20 15881->15899 15883 7ff73d4e8b14 15883->15868 15883->15869 15885 7ff73d4e8ee3 15884->15885 15886 7ff73d4e8b43 15885->15886 15887 7ff73d4e8ce0 49 API calls 15885->15887 15888 7ff73d4e5180 15886->15888 15887->15886 15889 7ff73d4e5070 2 API calls 15888->15889 15890 7ff73d4e51a2 15889->15890 15891 7ff73d4e8600 49 API calls 15890->15891 15892 7ff73d4e51b2 15891->15892 15893 7ff73d4e51c8 15892->15893 15894 7ff73d4e72f0 UnDecorator::getVbTableType 42 API calls 15892->15894 15893->15874 15894->15893 15896 7ff73d4e8a6d 15895->15896 16127 7ff73d4fac7c 15896->16127 15902 7ff73d4faa7a 15899->15902 15900 7ff73d4faa9f 15901 7ff73d4f80a8 _invalid_parameter_noinfo 39 API calls 15900->15901 15907 7ff73d4faac9 15901->15907 15902->15900 15903 7ff73d4faadb 15902->15903 15919 7ff73d4f9a98 15903->15919 15906 7ff73d4fac3d 15908 7ff73d4fac53 std::_Throw_Cpp_error 15906->15908 15910 7ff73d4f7d88 _invalid_parameter_noinfo 39 API calls 15906->15910 15907->15906 15909 7ff73d4f7d88 _invalid_parameter_noinfo 39 API calls 15907->15909 15908->15883 15909->15906 15910->15908 15911 7ff73d4fd7d4 __free_lconv_num 11 API calls 15911->15907 15912 7ff73d4fabbc 15912->15911 15913 7ff73d4fabe2 15913->15912 15916 7ff73d4fabec 15913->15916 15914 7ff73d4fab91 15917 7ff73d4fd7d4 __free_lconv_num 11 API calls 15914->15917 15915 7ff73d4fab88 15915->15912 15915->15914 15918 7ff73d4fd7d4 __free_lconv_num 11 API calls 15916->15918 15917->15907 15918->15907 15920 7ff73d4f9ad6 15919->15920 15921 7ff73d4f9ac6 15919->15921 15922 7ff73d4f9adf 15920->15922 15926 7ff73d4f9b0d 15920->15926 15923 7ff73d4f80a8 _invalid_parameter_noinfo 39 API calls 15921->15923 15924 7ff73d4f80a8 _invalid_parameter_noinfo 39 API calls 15922->15924 15925 7ff73d4f9b05 15923->15925 15924->15925 15925->15912 15925->15913 15925->15914 15925->15915 15926->15921 15926->15925 15930 7ff73d4f9f20 15926->15930 15961 7ff73d4f9d70 15926->15961 15996 7ff73d4f9730 15926->15996 15931 7ff73d4f9fd3 15930->15931 15932 7ff73d4f9f62 15930->15932 15935 7ff73d4fa02c 15931->15935 15936 7ff73d4f9fd8 15931->15936 15933 7ff73d4f9ffd 15932->15933 15934 7ff73d4f9f68 15932->15934 16019 7ff73d4f8edc 15933->16019 15937 7ff73d4f9f6d 15934->15937 15938 7ff73d4f9f9c 15934->15938 15941 7ff73d4fa036 15935->15941 15942 7ff73d4fa043 15935->15942 15946 7ff73d4fa03b 15935->15946 15939 7ff73d4fa00d 15936->15939 15940 7ff73d4f9fda 15936->15940 15937->15942 15944 7ff73d4f9f73 15937->15944 15938->15944 15938->15946 16026 7ff73d4f8cd0 15939->16026 15949 7ff73d4f9fe9 15940->15949 15951 7ff73d4f9f7c 15940->15951 15941->15933 15941->15946 16033 7ff73d4fa7e8 15942->16033 15944->15951 15952 7ff73d4f9fae 15944->15952 15956 7ff73d4f9f97 15944->15956 15959 7ff73d4fa06c std::_Throw_Cpp_error 15946->15959 16037 7ff73d4f90e8 15946->16037 15949->15933 15953 7ff73d4f9fee 15949->15953 15951->15959 15999 7ff73d4fa404 15951->15999 15952->15959 16009 7ff73d4fa66c 15952->16009 15953->15959 16015 7ff73d4fa730 15953->16015 15956->15959 15960 7ff73d4fa258 15956->15960 16044 7ff73d4fa900 15956->16044 15959->15926 15960->15959 16051 7ff73d4fe744 15960->16051 15962 7ff73d4f9d94 15961->15962 15963 7ff73d4f9d7e 15961->15963 15966 7ff73d4f80a8 _invalid_parameter_noinfo 39 API calls 15962->15966 15983 7ff73d4f9dd4 15962->15983 15964 7ff73d4f9fd3 15963->15964 15965 7ff73d4f9f62 15963->15965 15963->15983 15969 7ff73d4fa02c 15964->15969 15970 7ff73d4f9fd8 15964->15970 15967 7ff73d4f9ffd 15965->15967 15968 7ff73d4f9f68 15965->15968 15966->15983 15977 7ff73d4f8edc 40 API calls 15967->15977 15972 7ff73d4f9f6d 15968->15972 15973 7ff73d4f9f9c 15968->15973 15971 7ff73d4fa03b 15969->15971 15974 7ff73d4fa036 15969->15974 15975 7ff73d4fa043 15969->15975 15978 7ff73d4fa00d 15970->15978 15980 7ff73d4f9fda 15970->15980 15987 7ff73d4f90e8 40 API calls 15971->15987 15994 7ff73d4fa06c std::_Throw_Cpp_error 15971->15994 15972->15975 15976 7ff73d4f9f73 15972->15976 15973->15971 15973->15976 15974->15967 15974->15971 15984 7ff73d4fa7e8 39 API calls 15975->15984 15979 7ff73d4f9f7c 15976->15979 15986 7ff73d4f9fae 15976->15986 15991 7ff73d4f9f97 15976->15991 15977->15991 15981 7ff73d4f8cd0 40 API calls 15978->15981 15982 7ff73d4fa404 40 API calls 15979->15982 15979->15994 15980->15979 15985 7ff73d4f9fe9 15980->15985 15981->15991 15982->15991 15983->15926 15984->15991 15985->15967 15988 7ff73d4f9fee 15985->15988 15989 7ff73d4fa66c 40 API calls 15986->15989 15986->15994 15987->15991 15990 7ff73d4fa730 39 API calls 15988->15990 15988->15994 15989->15991 15990->15991 15992 7ff73d4fa900 39 API calls 15991->15992 15991->15994 15995 7ff73d4fa258 15991->15995 15992->15995 15993 7ff73d4fe744 40 API calls 15993->15995 15994->15926 15995->15993 15995->15994 16110 7ff73d4f8558 15996->16110 16000 7ff73d4fa42a 15999->16000 16060 7ff73d4f83c4 16000->16060 16004 7ff73d4fa56f 16007 7ff73d4fa900 39 API calls 16004->16007 16008 7ff73d4fa5fd 16004->16008 16006 7ff73d4fa900 39 API calls 16006->16004 16007->16008 16008->15956 16011 7ff73d4fa6a1 16009->16011 16010 7ff73d4fa6bf 16013 7ff73d4fe744 40 API calls 16010->16013 16011->16010 16012 7ff73d4fa900 39 API calls 16011->16012 16014 7ff73d4fa6e6 16011->16014 16012->16010 16013->16014 16014->15956 16016 7ff73d4fa751 16015->16016 16017 7ff73d4f80a8 _invalid_parameter_noinfo 39 API calls 16016->16017 16018 7ff73d4fa782 16016->16018 16017->16018 16018->15956 16020 7ff73d4f8f0f 16019->16020 16021 7ff73d4f8f3e 16020->16021 16023 7ff73d4f8ffb 16020->16023 16025 7ff73d4f8f7b 16021->16025 16090 7ff73d4f846c 16021->16090 16024 7ff73d4f80a8 _invalid_parameter_noinfo 39 API calls 16023->16024 16024->16025 16025->15956 16027 7ff73d4f8d03 16026->16027 16028 7ff73d4f8d32 16027->16028 16030 7ff73d4f8def 16027->16030 16029 7ff73d4f846c 12 API calls 16028->16029 16032 7ff73d4f8d6f 16028->16032 16029->16032 16031 7ff73d4f80a8 _invalid_parameter_noinfo 39 API calls 16030->16031 16031->16032 16032->15956 16034 7ff73d4fa82b 16033->16034 16036 7ff73d4fa82f __crtLCMapStringW 16034->16036 16098 7ff73d4fa884 16034->16098 16036->15956 16038 7ff73d4f911b 16037->16038 16039 7ff73d4f914a 16038->16039 16041 7ff73d4f9207 16038->16041 16040 7ff73d4f846c 12 API calls 16039->16040 16043 7ff73d4f9187 16039->16043 16040->16043 16042 7ff73d4f80a8 _invalid_parameter_noinfo 39 API calls 16041->16042 16042->16043 16043->15956 16045 7ff73d4f7d88 _invalid_parameter_noinfo 39 API calls 16044->16045 16046 7ff73d4fa917 16045->16046 16102 7ff73d4fd8a4 16046->16102 16053 7ff73d4fe775 16051->16053 16058 7ff73d4fe783 16051->16058 16052 7ff73d4fe7a3 16055 7ff73d4fe866 16052->16055 16056 7ff73d4fe805 16052->16056 16052->16058 16053->16052 16054 7ff73d4fa900 39 API calls 16053->16054 16053->16058 16054->16052 16057 7ff73d501474 MultiByteToWideChar 16055->16057 16056->16058 16059 7ff73d501474 MultiByteToWideChar 16056->16059 16057->16058 16058->15960 16059->16058 16061 7ff73d4f83fb 16060->16061 16062 7ff73d4f83ea 16060->16062 16061->16062 16063 7ff73d4fd810 12 API calls 16061->16063 16068 7ff73d4fe45c 16062->16068 16064 7ff73d4f8428 16063->16064 16065 7ff73d4f843c 16064->16065 16066 7ff73d4fd7d4 __free_lconv_num 11 API calls 16064->16066 16067 7ff73d4fd7d4 __free_lconv_num 11 API calls 16065->16067 16066->16065 16067->16062 16069 7ff73d4fe4ac 16068->16069 16070 7ff73d4fe479 16068->16070 16069->16070 16072 7ff73d4fe4de 16069->16072 16071 7ff73d4f80a8 _invalid_parameter_noinfo 39 API calls 16070->16071 16081 7ff73d4fa54d 16071->16081 16077 7ff73d4fe5f1 16072->16077 16082 7ff73d4fe526 16072->16082 16073 7ff73d4fe6e3 16074 7ff73d4fd948 39 API calls 16073->16074 16074->16081 16075 7ff73d4fe6a9 16076 7ff73d4fdce0 39 API calls 16075->16076 16076->16081 16077->16073 16077->16075 16078 7ff73d4fe678 16077->16078 16080 7ff73d4fe63b 16077->16080 16084 7ff73d4fe631 16077->16084 16079 7ff73d4fdfc0 39 API calls 16078->16079 16079->16081 16083 7ff73d4fe1f0 39 API calls 16080->16083 16081->16004 16081->16006 16082->16081 16086 7ff73d4fcfe0 __std_exception_copy 39 API calls 16082->16086 16083->16081 16084->16075 16085 7ff73d4fe636 16084->16085 16085->16078 16085->16080 16087 7ff73d4fe5de 16086->16087 16087->16081 16088 7ff73d4f81c4 _invalid_parameter_noinfo_noreturn 9 API calls 16087->16088 16089 7ff73d4fe740 16088->16089 16091 7ff73d4f84a3 16090->16091 16097 7ff73d4f8492 16090->16097 16092 7ff73d4fd810 12 API calls 16091->16092 16091->16097 16093 7ff73d4f84d4 16092->16093 16094 7ff73d4f84e8 16093->16094 16095 7ff73d4fd7d4 __free_lconv_num 11 API calls 16093->16095 16096 7ff73d4fd7d4 __free_lconv_num 11 API calls 16094->16096 16095->16094 16096->16097 16097->16025 16099 7ff73d4fa8a2 16098->16099 16101 7ff73d4fa8aa 16098->16101 16100 7ff73d4fa900 39 API calls 16099->16100 16100->16101 16101->16036 16103 7ff73d4fd8bd 16102->16103 16105 7ff73d4fa93f 16102->16105 16104 7ff73d5020fc __std_fs_code_page 39 API calls 16103->16104 16103->16105 16104->16105 16106 7ff73d4fd910 16105->16106 16107 7ff73d4fa94f 16106->16107 16108 7ff73d4fd929 16106->16108 16107->15960 16108->16107 16109 7ff73d501108 39 API calls 16108->16109 16109->16107 16111 7ff73d4f859f 16110->16111 16112 7ff73d4f858d 16110->16112 16115 7ff73d4f85ad 16111->16115 16119 7ff73d4f85e9 16111->16119 16113 7ff73d4fae64 _set_fmode 11 API calls 16112->16113 16114 7ff73d4f8592 16113->16114 16116 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 16114->16116 16117 7ff73d4f80a8 _invalid_parameter_noinfo 39 API calls 16115->16117 16124 7ff73d4f859d 16116->16124 16117->16124 16118 7ff73d4f8965 16120 7ff73d4fae64 _set_fmode 11 API calls 16118->16120 16118->16124 16119->16118 16121 7ff73d4fae64 _set_fmode 11 API calls 16119->16121 16122 7ff73d4f8bf9 16120->16122 16123 7ff73d4f895a 16121->16123 16125 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 16122->16125 16126 7ff73d4f8174 _invalid_parameter_noinfo 39 API calls 16123->16126 16124->15926 16125->16124 16126->16118 16129 7ff73d4facb5 16127->16129 16128 7ff73d4facf8 16130 7ff73d4f80a8 _invalid_parameter_noinfo 39 API calls 16128->16130 16132 7ff73d4fad37 16128->16132 16129->16128 16137 7ff73d4f820c 16129->16137 16130->16132 16133 7ff73d4fad5d 16132->16133 16134 7ff73d4f7d88 _invalid_parameter_noinfo 39 API calls 16132->16134 16135 7ff73d4e8a9e 16133->16135 16136 7ff73d4f7d88 _invalid_parameter_noinfo 39 API calls 16133->16136 16134->16133 16135->15878 16136->16135 16138 7ff73d4f824f 16137->16138 16139 7ff73d4f827b 16137->16139 16140 7ff73d4f80a8 _invalid_parameter_noinfo 39 API calls 16138->16140 16139->16138 16141 7ff73d4f8285 16139->16141 16143 7ff73d4f8273 std::_Throw_Cpp_error 16140->16143 16146 7ff73d4f97c0 16141->16146 16143->16128 16144 7ff73d4fd7d4 __free_lconv_num 11 API calls 16144->16143 16147 7ff73d4f97fe 16146->16147 16148 7ff73d4f97ee 16146->16148 16149 7ff73d4f9807 16147->16149 16154 7ff73d4f9835 16147->16154 16150 7ff73d4f80a8 _invalid_parameter_noinfo 39 API calls 16148->16150 16151 7ff73d4f80a8 _invalid_parameter_noinfo 39 API calls 16149->16151 16152 7ff73d4f8323 16150->16152 16151->16152 16152->16144 16153 7ff73d4f9730 39 API calls 16153->16154 16154->16148 16154->16152 16154->16153 16155 7ff73d4f9d70 41 API calls 16154->16155 16156 7ff73d4f9f20 41 API calls 16154->16156 16155->16154 16156->16154 16160 7ff73d4f1418 16157->16160 16159 7ff73d4ee27e _Subatomic 16159->15120 16163 7ff73d4f1fe4 16160->16163 16164 7ff73d4f1426 16163->16164 16165 7ff73d4f2000 GetSystemTimeAsFileTime 16163->16165 16164->16159 16167 7ff73d4fd474 __std_fs_code_page 39 API calls 16166->16167 16168 7ff73d4fb751 16167->16168 16169 7ff73d4fb9c4 BuildCatchObjectHelperInternal 39 API calls 16168->16169 16170 7ff73d4fb771 16169->16170 16171 7ff73d4fb782 GetLastError ExitThread 16170->16171 16172 7ff73d4fb791 16170->16172 16173 7ff73d4fd474 __std_fs_code_page 39 API calls 16172->16173 16174 7ff73d4fb796 16173->16174 16183 7ff73d4ff458 16174->16183 16177 7ff73d4fb7af 16187 7ff73d4f0650 16177->16187 16179 7ff73d4fb7ce 16196 7ff73d4fb988 16179->16196 16184 7ff73d4fb7a2 16183->16184 16185 7ff73d4ff467 __GSHandlerCheck_EH 16183->16185 16184->16177 16193 7ff73d4ff2ec 16184->16193 16185->16184 16199 7ff73d4ff0b8 16185->16199 16188 7ff73d4f0677 Concurrency::details::WorkQueue::IsStructuredEmpty type_info::_name_internal_method 16187->16188 16212 7ff73d4f0930 16188->16212 16192 7ff73d4f06db std::_Throw_Cpp_error 16192->16179 16194 7ff73d4feea4 __crtLCMapStringW 5 API calls 16193->16194 16195 7ff73d4ff313 16194->16195 16195->16177 16379 7ff73d4fb7e4 16196->16379 16202 7ff73d4feea4 16199->16202 16203 7ff73d4fef01 16202->16203 16204 7ff73d4feefc __vcrt_InitializeCriticalSectionEx 16202->16204 16203->16184 16204->16203 16205 7ff73d4fef31 LoadLibraryExW 16204->16205 16206 7ff73d4ff026 GetProcAddress 16204->16206 16211 7ff73d4fef90 LoadLibraryExW 16204->16211 16207 7ff73d4ff006 16205->16207 16208 7ff73d4fef56 GetLastError 16205->16208 16206->16203 16210 7ff73d4ff037 16206->16210 16207->16206 16209 7ff73d4ff01d FreeLibrary 16207->16209 16208->16204 16209->16206 16210->16203 16211->16204 16211->16207 16213 7ff73d4e50f0 41 API calls 16212->16213 16214 7ff73d4f096f 16213->16214 16215 7ff73d4e50f0 41 API calls 16214->16215 16216 7ff73d4f09a4 16215->16216 16234 7ff73d4f0de0 16216->16234 16217 7ff73d4f06d6 16219 7ff73d4f1d24 16217->16219 16220 7ff73d4f1d44 16219->16220 16358 7ff73d4f200c 16220->16358 16222 7ff73d4f1d52 16223 7ff73d4f1e0a 16222->16223 16224 7ff73d4f1df6 16222->16224 16232 7ff73d4f1d6a 16222->16232 16225 7ff73d4f1f38 std::_Throw_Cpp_error 49 API calls 16223->16225 16226 7ff73d4f1f38 std::_Throw_Cpp_error 49 API calls 16224->16226 16227 7ff73d4f1e15 16225->16227 16226->16223 16228 7ff73d4f1dd6 16229 7ff73d4f201e ReleaseSRWLockExclusive 16228->16229 16230 7ff73d4f202c 16228->16230 16229->16230 16230->16192 16232->16228 16372 7ff73d4f2014 16232->16372 16375 7ff73d4f2168 WakeAllConditionVariable 16232->16375 16235 7ff73d4e5810 41 API calls 16234->16235 16240 7ff73d4f0e17 Concurrency::details::WorkQueue::IsStructuredEmpty type_info::_name_internal_method 16235->16240 16236 7ff73d4f1061 16237 7ff73d4e6e80 Concurrency::event::wait 39 API calls 16236->16237 16239 7ff73d4f106e std::_Throw_Cpp_error Concurrency::details::ResourceManager::SetTaskExecutionResources 16237->16239 16238 7ff73d4ed370 66 API calls 16238->16240 16239->16217 16240->16236 16240->16238 16242 7ff73d4edad0 65 API calls 16240->16242 16243 7ff73d4f1042 SleepEx 16240->16243 16244 7ff73d4e1580 41 API calls 16240->16244 16246 7ff73d4e6530 71 API calls 16240->16246 16247 7ff73d4e7170 std::_Locinfo::_Locinfo 39 API calls 16240->16247 16248 7ff73d4ec920 40 API calls 16240->16248 16249 7ff73d4ecfd0 40 API calls 16240->16249 16250 7ff73d4e70d0 40 API calls Concurrency::details::WorkSearchContext::SearchCacheLocal 16240->16250 16251 7ff73d4e7700 Concurrency::task_options::get_scheduler 41 API calls 16240->16251 16252 7ff73d4e6e80 39 API calls Concurrency::event::wait 16240->16252 16254 7ff73d4f0fcd 16240->16254 16255 7ff73d4e7760 44 API calls 16240->16255 16257 7ff73d4f0600 16240->16257 16242->16240 16245 7ff73d4e6e80 Concurrency::event::wait 39 API calls 16243->16245 16244->16240 16245->16240 16246->16240 16247->16240 16248->16240 16249->16240 16250->16240 16251->16240 16252->16240 16254->16240 16260 7ff73d4eed50 16254->16260 16300 7ff73d4f0d90 16254->16300 16255->16240 16306 7ff73d4f0c00 16257->16306 16259 7ff73d4f062a 16259->16240 16261 7ff73d4eed8f type_info::_name_internal_method 16260->16261 16262 7ff73d4e8f80 61 API calls 16261->16262 16263 7ff73d4eed9c type_info::_name_internal_method 16262->16263 16264 7ff73d4e5120 59 API calls 16263->16264 16265 7ff73d4eedc3 16264->16265 16266 7ff73d4eee9e type_info::_name_internal_method 16265->16266 16267 7ff73d4eff20 41 API calls 16265->16267 16269 7ff73d4e5120 59 API calls 16266->16269 16268 7ff73d4eee20 Concurrency::details::WorkQueue::IsStructuredEmpty 16267->16268 16271 7ff73d4e5120 59 API calls 16268->16271 16270 7ff73d4eeec5 type_info::_name_internal_method 16269->16270 16273 7ff73d4e51e0 51 API calls 16270->16273 16272 7ff73d4eee55 16271->16272 16274 7ff73d4e72c0 UnDecorator::getVbTableType 42 API calls 16272->16274 16275 7ff73d4eeee5 type_info::_name_internal_method 16273->16275 16276 7ff73d4eee82 Concurrency::details::ResourceManager::SetTaskExecutionResources 16274->16276 16278 7ff73d4e89f0 60 API calls 16275->16278 16277 7ff73d4e6e80 Concurrency::event::wait 39 API calls 16276->16277 16277->16266 16279 7ff73d4ef020 Concurrency::details::WorkQueue::IsStructuredEmpty 16278->16279 16280 7ff73d4ef02e CreateFileW 16279->16280 16281 7ff73d4ef0a8 GetFileSize 16280->16281 16299 7ff73d4ef06b std::_Throw_Cpp_error Concurrency::details::ResourceManager::SetTaskExecutionResources std::locale::_Locimp::_Makexloc 16280->16299 16282 7ff73d4ef0c0 CloseHandle 16281->16282 16283 7ff73d4ef109 16281->16283 16282->16299 16284 7ff73d4ef131 CloseHandle 16283->16284 16285 7ff73d4ef17a ReadFile 16283->16285 16284->16299 16286 7ff73d4ef23a CloseHandle WinHttpOpen 16285->16286 16287 7ff73d4ef1a8 CloseHandle 16285->16287 16288 7ff73d4ef2f9 Concurrency::details::WorkQueue::IsStructuredEmpty 16286->16288 16286->16299 16287->16299 16289 7ff73d4ef306 WinHttpConnect 16288->16289 16290 7ff73d4ef3b6 type_info::_name_internal_method 16289->16290 16291 7ff73d4ef32d WinHttpCloseHandle 16289->16291 16292 7ff73d4ef3c3 WinHttpOpenRequest 16290->16292 16291->16299 16293 7ff73d4ef406 WinHttpCloseHandle WinHttpCloseHandle 16292->16293 16294 7ff73d4ef49a WinHttpSendRequest 16292->16294 16293->16299 16295 7ff73d4ef4d0 WinHttpCloseHandle WinHttpCloseHandle WinHttpCloseHandle 16294->16295 16296 7ff73d4ef578 WinHttpReceiveResponse 16294->16296 16295->16299 16297 7ff73d4ef635 WinHttpCloseHandle WinHttpCloseHandle WinHttpCloseHandle 16296->16297 16298 7ff73d4ef58d WinHttpCloseHandle WinHttpCloseHandle WinHttpCloseHandle 16296->16298 16297->16299 16298->16299 16299->16254 16301 7ff73d4f0da3 Concurrency::details::WorkQueue::IsStructuredEmpty 16300->16301 16322 7ff73d4f1adc 16301->16322 16303 7ff73d4f0dab 16304 7ff73d4ebf20 46 API calls 16303->16304 16305 7ff73d4f0dcc 16303->16305 16304->16305 16305->16254 16307 7ff73d4f0c18 Concurrency::details::WorkQueue::IsStructuredEmpty _WChar_traits 16306->16307 16310 7ff73d4ec6a0 16307->16310 16309 7ff73d4f0c32 16309->16259 16311 7ff73d4ec75f 16310->16311 16313 7ff73d4ec6de Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::task_options::get_scheduler char_traits 16310->16313 16314 7ff73d4e3520 16311->16314 16313->16309 16315 7ff73d4e3572 Concurrency::task_options::get_scheduler 16314->16315 16316 7ff73d4e3586 Concurrency::details::WorkQueue::IsStructuredEmpty task 16315->16316 16317 7ff73d4ec2e0 std::_Throw_Cpp_error 41 API calls 16315->16317 16318 7ff73d4e1d00 Concurrency::task_options::get_scheduler 41 API calls 16316->16318 16317->16316 16319 7ff73d4e35e5 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error 16318->16319 16320 7ff73d4ea260 task 39 API calls 16319->16320 16321 7ff73d4e3686 std::_Throw_Cpp_error 16319->16321 16320->16321 16321->16313 16323 7ff73d4f1a84 __std_fs_open_handle 2 API calls 16322->16323 16324 7ff73d4f1b21 16323->16324 16325 7ff73d4f1b27 16324->16325 16328 7ff73d4f1a84 __std_fs_open_handle 2 API calls 16324->16328 16333 7ff73d4f1ccf 16324->16333 16326 7ff73d4f1b2a SetFileInformationByHandle 16325->16326 16334 7ff73d4f1b50 16325->16334 16327 7ff73d4f1bcc GetLastError 16326->16327 16326->16334 16329 7ff73d4f1bd9 16327->16329 16328->16325 16329->16334 16352 7ff73d4f1534 SetFileInformationByHandle 16329->16352 16331 7ff73d4f1ba6 std::_Throw_Cpp_error 16331->16303 16332 7ff73d4f1b98 CloseHandle 16332->16331 16332->16333 16336 7ff73d4fb9c4 BuildCatchObjectHelperInternal 39 API calls 16333->16336 16334->16331 16334->16332 16337 7ff73d4f1cf6 16336->16337 16341 7ff73d4fb9c4 BuildCatchObjectHelperInternal 39 API calls 16337->16341 16338 7ff73d4f1c09 GetFileInformationByHandleEx 16339 7ff73d4f1c22 16338->16339 16340 7ff73d4f1c4f 16338->16340 16342 7ff73d4f1c26 GetLastError 16339->16342 16343 7ff73d4f1c56 SetFileInformationByHandle 16340->16343 16344 7ff73d4f1c2f 16340->16344 16345 7ff73d4f1cfc 16341->16345 16342->16344 16343->16339 16346 7ff73d4f1c72 16343->16346 16344->16331 16347 7ff73d4f1c39 CloseHandle 16344->16347 16348 7ff73d4f1534 4 API calls 16346->16348 16347->16331 16347->16337 16349 7ff73d4f1c7a 16348->16349 16349->16344 16350 7ff73d4f1c8c SetFileInformationByHandle 16349->16350 16351 7ff73d4f1cba GetLastError 16349->16351 16350->16342 16350->16344 16351->16334 16353 7ff73d4f155e GetLastError 16352->16353 16354 7ff73d4f15a3 16352->16354 16355 7ff73d4f156b 16353->16355 16356 7ff73d4f157a SetFileInformationByHandle 16353->16356 16354->16334 16354->16338 16355->16354 16355->16356 16356->16354 16357 7ff73d4f159b GetLastError 16356->16357 16357->16354 16359 7ff73d4f2034 GetCurrentThreadId 16358->16359 16360 7ff73d4f2073 16359->16360 16361 7ff73d4f208d 16359->16361 16364 7ff73d4f2078 AcquireSRWLockExclusive 16360->16364 16365 7ff73d4f2085 std::_Throw_Cpp_error 16360->16365 16362 7ff73d4f20a6 16361->16362 16363 7ff73d4f2092 16361->16363 16367 7ff73d4f20eb 16362->16367 16371 7ff73d4f20b4 16362->16371 16363->16365 16366 7ff73d4f209a AcquireSRWLockExclusive 16363->16366 16364->16365 16365->16222 16366->16365 16367->16365 16368 7ff73d4f20f3 TryAcquireSRWLockExclusive 16367->16368 16368->16365 16370 7ff73d4f20db TryAcquireSRWLockExclusive 16370->16365 16370->16371 16371->16365 16371->16370 16376 7ff73d4f13dc 16371->16376 16373 7ff73d4f201e ReleaseSRWLockExclusive 16372->16373 16374 7ff73d4f202c 16372->16374 16373->16374 16374->16232 16375->16232 16377 7ff73d4f1418 _Xtime_get_ticks GetSystemTimeAsFileTime 16376->16377 16378 7ff73d4f13ea 16377->16378 16378->16371 16380 7ff73d4fd5ec _set_fmode 11 API calls 16379->16380 16382 7ff73d4fb7f5 16380->16382 16381 7ff73d4fb83c ExitThread 16382->16381 16383 7ff73d4fb811 16382->16383 16388 7ff73d4ff338 16382->16388 16385 7ff73d4fb825 16383->16385 16386 7ff73d4fb81f CloseHandle 16383->16386 16385->16381 16387 7ff73d4fb833 FreeLibraryAndExitThread 16385->16387 16386->16385 16387->16381 16389 7ff73d4feea4 __crtLCMapStringW 5 API calls 16388->16389 16390 7ff73d4ff35b 16389->16390 16390->16383 17680 7ff73d4fbb4c 17681 7ff73d4fbb57 17680->17681 17689 7ff73d4ffd38 17681->17689 17702 7ff73d500278 EnterCriticalSection 17689->17702 13816 7ff73d4fb748 13833 7ff73d4fd474 GetLastError 13816->13833 13834 7ff73d4fd4b5 FlsSetValue 13833->13834 13835 7ff73d4fd498 FlsGetValue 13833->13835 13837 7ff73d4fd4c7 13834->13837 13852 7ff73d4fd4a5 SetLastError 13834->13852 13836 7ff73d4fd4af 13835->13836 13835->13852 13836->13834 13864 7ff73d4ff3e0 13837->13864 13840 7ff73d4fd541 13845 7ff73d4fb9c4 BuildCatchObjectHelperInternal 32 API calls 13840->13845 13841 7ff73d4fb751 13855 7ff73d4fb9c4 13841->13855 13843 7ff73d4fd4f4 FlsSetValue 13847 7ff73d4fd512 13843->13847 13848 7ff73d4fd500 FlsSetValue 13843->13848 13844 7ff73d4fd4e4 FlsSetValue 13846 7ff73d4fd4ed 13844->13846 13849 7ff73d4fd546 13845->13849 13871 7ff73d4fd7d4 13846->13871 13877 7ff73d4fd224 13847->13877 13848->13846 13852->13840 13852->13841 13925 7ff73d4ffa6c 13855->13925 13865 7ff73d4ff3f1 __std_fs_code_page 13864->13865 13866 7ff73d4ff442 13865->13866 13867 7ff73d4ff426 HeapAlloc 13865->13867 13882 7ff73d4fbc60 13865->13882 13885 7ff73d4fae64 13866->13885 13867->13865 13868 7ff73d4fd4d6 13867->13868 13868->13843 13868->13844 13872 7ff73d4fd7d9 HeapFree 13871->13872 13876 7ff73d4fd808 13871->13876 13873 7ff73d4fd7f4 GetLastError 13872->13873 13872->13876 13874 7ff73d4fd801 __free_lconv_num 13873->13874 13875 7ff73d4fae64 _set_fmode 9 API calls 13874->13875 13875->13876 13876->13852 13911 7ff73d4fd0fc 13877->13911 13888 7ff73d4fbca0 13882->13888 13894 7ff73d4fd5ec GetLastError 13885->13894 13887 7ff73d4fae6d 13887->13868 13893 7ff73d500278 EnterCriticalSection 13888->13893 13895 7ff73d4fd62d FlsSetValue 13894->13895 13897 7ff73d4fd610 13894->13897 13896 7ff73d4fd63f 13895->13896 13900 7ff73d4fd61d 13895->13900 13899 7ff73d4ff3e0 __std_fs_code_page 5 API calls 13896->13899 13897->13895 13897->13900 13898 7ff73d4fd699 SetLastError 13898->13887 13901 7ff73d4fd64e 13899->13901 13900->13898 13902 7ff73d4fd66c FlsSetValue 13901->13902 13903 7ff73d4fd65c FlsSetValue 13901->13903 13905 7ff73d4fd68a 13902->13905 13906 7ff73d4fd678 FlsSetValue 13902->13906 13904 7ff73d4fd665 13903->13904 13907 7ff73d4fd7d4 __free_lconv_num 5 API calls 13904->13907 13908 7ff73d4fd224 __std_fs_code_page 5 API calls 13905->13908 13906->13904 13907->13900 13909 7ff73d4fd692 13908->13909 13910 7ff73d4fd7d4 __free_lconv_num 5 API calls 13909->13910 13910->13898 13923 7ff73d500278 EnterCriticalSection 13911->13923 13957 7ff73d4ffa24 13925->13957 13962 7ff73d500278 EnterCriticalSection 13957->13962 16928 7ff73d4fd2f4 16929 7ff73d4fd30e 16928->16929 16930 7ff73d4fd2f9 16928->16930 16934 7ff73d4fd314 16930->16934 16935 7ff73d4fd356 16934->16935 16936 7ff73d4fd35e 16934->16936 16937 7ff73d4fd7d4 __free_lconv_num 11 API calls 16935->16937 16938 7ff73d4fd7d4 __free_lconv_num 11 API calls 16936->16938 16937->16936 16939 7ff73d4fd36b 16938->16939 16940 7ff73d4fd7d4 __free_lconv_num 11 API calls 16939->16940 16941 7ff73d4fd378 16940->16941 16942 7ff73d4fd7d4 __free_lconv_num 11 API calls 16941->16942 16943 7ff73d4fd385 16942->16943 16944 7ff73d4fd7d4 __free_lconv_num 11 API calls 16943->16944 16945 7ff73d4fd392 16944->16945 16946 7ff73d4fd7d4 __free_lconv_num 11 API calls 16945->16946 16947 7ff73d4fd39f 16946->16947 16948 7ff73d4fd7d4 __free_lconv_num 11 API calls 16947->16948 16949 7ff73d4fd3ac 16948->16949 16950 7ff73d4fd7d4 __free_lconv_num 11 API calls 16949->16950 16951 7ff73d4fd3b9 16950->16951 16952 7ff73d4fd7d4 __free_lconv_num 11 API calls 16951->16952 16953 7ff73d4fd3c9 16952->16953 16954 7ff73d4fd7d4 __free_lconv_num 11 API calls 16953->16954 16955 7ff73d4fd3d9 16954->16955 16960 7ff73d4fd1c4 16955->16960 16974 7ff73d500278 EnterCriticalSection 16960->16974 16976 7ff73d5052f0 16979 7ff73d5010a8 16976->16979 16980 7ff73d5010b5 16979->16980 16981 7ff73d5010fa 16979->16981 16985 7ff73d4fd548 16980->16985 16986 7ff73d4fd574 FlsSetValue 16985->16986 16987 7ff73d4fd559 FlsGetValue 16985->16987 16988 7ff73d4fd566 16986->16988 16990 7ff73d4fd581 16986->16990 16987->16988 16989 7ff73d4fd56e 16987->16989 16991 7ff73d4fb9c4 BuildCatchObjectHelperInternal 39 API calls 16988->16991 16993 7ff73d4fd56c 16988->16993 16989->16986 16992 7ff73d4ff3e0 __std_fs_code_page 11 API calls 16990->16992 16994 7ff73d4fd5e9 16991->16994 16995 7ff73d4fd590 16992->16995 17005 7ff73d500d80 16993->17005 16996 7ff73d4fd5ae FlsSetValue 16995->16996 16997 7ff73d4fd59e FlsSetValue 16995->16997 16998 7ff73d4fd5cc 16996->16998 16999 7ff73d4fd5ba FlsSetValue 16996->16999 17000 7ff73d4fd5a7 16997->17000 17002 7ff73d4fd224 __std_fs_code_page 11 API calls 16998->17002 16999->17000 17001 7ff73d4fd7d4 __free_lconv_num 11 API calls 17000->17001 17001->16988 17003 7ff73d4fd5d4 17002->17003 17004 7ff73d4fd7d4 __free_lconv_num 11 API calls 17003->17004 17004->16993 17028 7ff73d500ff0 17005->17028 17010 7ff73d4fd810 12 API calls 17011 7ff73d500de3 17010->17011 17012 7ff73d500deb 17011->17012 17014 7ff73d500dfa 17011->17014 17013 7ff73d4fd7d4 __free_lconv_num 11 API calls 17012->17013 17027 7ff73d500dd2 17013->17027 17014->17014 17046 7ff73d501124 17014->17046 17016 7ff73d500eed 17017 7ff73d500ef6 17016->17017 17019 7ff73d500f10 17016->17019 17018 7ff73d4fae64 _set_fmode 11 API calls 17017->17018 17021 7ff73d500efb 17018->17021 17020 7ff73d500f51 17019->17020 17024 7ff73d4fd7d4 __free_lconv_num 11 API calls 17019->17024 17022 7ff73d500fb8 17020->17022 17055 7ff73d5008b0 17020->17055 17023 7ff73d4fd7d4 __free_lconv_num 11 API calls 17021->17023 17026 7ff73d4fd7d4 __free_lconv_num 11 API calls 17022->17026 17023->17027 17024->17020 17026->17027 17027->16981 17029 7ff73d501013 17028->17029 17032 7ff73d50101d 17029->17032 17070 7ff73d500278 EnterCriticalSection 17029->17070 17033 7ff73d500db5 17032->17033 17036 7ff73d4fb9c4 BuildCatchObjectHelperInternal 39 API calls 17032->17036 17039 7ff73d500a80 17033->17039 17037 7ff73d5010a7 17036->17037 17040 7ff73d4fb188 39 API calls 17039->17040 17041 7ff73d500a94 17040->17041 17042 7ff73d500ab2 17041->17042 17043 7ff73d500aa0 GetOEMCP 17041->17043 17044 7ff73d500ac7 17042->17044 17045 7ff73d500ab7 GetACP 17042->17045 17043->17044 17044->17010 17044->17027 17045->17044 17047 7ff73d500a80 41 API calls 17046->17047 17048 7ff73d501151 17047->17048 17049 7ff73d5012a7 std::_Throw_Cpp_error 17048->17049 17050 7ff73d50118e IsValidCodePage 17048->17050 17053 7ff73d5011a8 __scrt_get_show_window_mode 17048->17053 17049->17016 17050->17049 17051 7ff73d50119f 17050->17051 17052 7ff73d5011ce GetCPInfo 17051->17052 17051->17053 17052->17049 17052->17053 17071 7ff73d500b98 17053->17071 17093 7ff73d500278 EnterCriticalSection 17055->17093 17072 7ff73d500bd5 GetCPInfo 17071->17072 17079 7ff73d500ccb std::_Throw_Cpp_error 17071->17079 17075 7ff73d500be8 17072->17075 17072->17079 17074 7ff73d500c5f 17076 7ff73d4ff98c 48 API calls 17074->17076 17080 7ff73d4ff4c8 17075->17080 17077 7ff73d500c92 17076->17077 17078 7ff73d4ff98c 48 API calls 17077->17078 17078->17079 17079->17049 17081 7ff73d4fb188 39 API calls 17080->17081 17082 7ff73d4ff50a 17081->17082 17083 7ff73d501474 MultiByteToWideChar 17082->17083 17084 7ff73d4ff540 17083->17084 17085 7ff73d4ff547 std::_Throw_Cpp_error 17084->17085 17086 7ff73d4fd810 12 API calls 17084->17086 17087 7ff73d4ff604 17084->17087 17089 7ff73d4ff570 __scrt_get_show_window_mode 17084->17089 17085->17074 17086->17089 17087->17085 17088 7ff73d4fd7d4 __free_lconv_num 11 API calls 17087->17088 17088->17085 17089->17087 17090 7ff73d501474 MultiByteToWideChar 17089->17090 17091 7ff73d4ff5e6 17090->17091 17091->17087 17092 7ff73d4ff5ea GetStringTypeW 17091->17092 17092->17087 17201 7ff73d4fcf08 17204 7ff73d4fce8c 17201->17204 17211 7ff73d500278 EnterCriticalSection 17204->17211

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 0 7ff73d4f1754-7ff73d4f1794 1 7ff73d4f1796-7ff73d4f179d 0->1 2 7ff73d4f17a9-7ff73d4f17b2 0->2 1->2 3 7ff73d4f179f-7ff73d4f17a4 1->3 4 7ff73d4f17b4-7ff73d4f17b7 2->4 5 7ff73d4f17ce-7ff73d4f17d0 2->5 6 7ff73d4f1a28-7ff73d4f1a4e call 7ff73d4f29f0 3->6 4->5 7 7ff73d4f17b9-7ff73d4f17c1 4->7 8 7ff73d4f1a26 5->8 9 7ff73d4f17d6-7ff73d4f17da 5->9 11 7ff73d4f17c3-7ff73d4f17c5 7->11 12 7ff73d4f17c7-7ff73d4f17ca 7->12 8->6 13 7ff73d4f18b1-7ff73d4f18d8 call 7ff73d4f1a84 9->13 14 7ff73d4f17e0-7ff73d4f17e3 9->14 11->5 11->12 12->5 25 7ff73d4f18fa-7ff73d4f1903 13->25 26 7ff73d4f18da-7ff73d4f18e3 13->26 17 7ff73d4f17e5-7ff73d4f17ed 14->17 18 7ff73d4f17f7-7ff73d4f1809 GetFileAttributesExW 14->18 17->18 22 7ff73d4f17ef-7ff73d4f17f1 17->22 19 7ff73d4f180b-7ff73d4f1814 GetLastError 18->19 20 7ff73d4f185c-7ff73d4f186b 18->20 19->6 23 7ff73d4f181a-7ff73d4f182c FindFirstFileW 19->23 24 7ff73d4f186f-7ff73d4f1871 20->24 22->13 22->18 29 7ff73d4f182e-7ff73d4f1834 GetLastError 23->29 30 7ff73d4f1839-7ff73d4f185a FindClose 23->30 31 7ff73d4f1873-7ff73d4f187b 24->31 32 7ff73d4f187d-7ff73d4f18ab 24->32 27 7ff73d4f1909-7ff73d4f1921 GetFileInformationByHandleEx 25->27 28 7ff73d4f19b7-7ff73d4f19c0 25->28 33 7ff73d4f18e5-7ff73d4f18ed CloseHandle 26->33 34 7ff73d4f18f3-7ff73d4f18f5 26->34 35 7ff73d4f1923-7ff73d4f192f GetLastError 27->35 36 7ff73d4f1949-7ff73d4f1962 27->36 37 7ff73d4f19c2-7ff73d4f19d6 GetFileInformationByHandleEx 28->37 38 7ff73d4f1a0f-7ff73d4f1a11 28->38 29->6 30->24 31->13 31->32 32->8 32->13 33->34 39 7ff73d4f1a69-7ff73d4f1a6e call 7ff73d4fb9c4 33->39 34->6 40 7ff73d4f1931-7ff73d4f193c CloseHandle 35->40 41 7ff73d4f1942-7ff73d4f1944 35->41 36->28 44 7ff73d4f1964-7ff73d4f1968 36->44 46 7ff73d4f19fc-7ff73d4f1a0c 37->46 47 7ff73d4f19d8-7ff73d4f19e4 GetLastError 37->47 42 7ff73d4f1a13-7ff73d4f1a17 38->42 43 7ff73d4f1a4f-7ff73d4f1a53 38->43 56 7ff73d4f1a6f-7ff73d4f1a74 call 7ff73d4fb9c4 39->56 40->41 49 7ff73d4f1a7b-7ff73d4f1a83 call 7ff73d4fb9c4 40->49 41->6 42->8 50 7ff73d4f1a19-7ff73d4f1a24 CloseHandle 42->50 53 7ff73d4f1a55-7ff73d4f1a60 CloseHandle 43->53 54 7ff73d4f1a62-7ff73d4f1a67 43->54 51 7ff73d4f19b0 44->51 52 7ff73d4f196a-7ff73d4f1984 GetFileInformationByHandleEx 44->52 46->38 47->41 48 7ff73d4f19ea-7ff73d4f19f5 CloseHandle 47->48 57 7ff73d4f1a75-7ff73d4f1a7a call 7ff73d4fb9c4 48->57 58 7ff73d4f19f7 48->58 50->8 50->39 62 7ff73d4f19b4 51->62 60 7ff73d4f1986-7ff73d4f1992 GetLastError 52->60 61 7ff73d4f19a7-7ff73d4f19ae 52->61 53->39 53->54 54->6 56->57 57->49 58->41 60->41 66 7ff73d4f1994-7ff73d4f199f CloseHandle 60->66 61->62 62->28 66->56 69 7ff73d4f19a5 66->69 69->41
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2398595512-0
                                                                                                                                                                                    • Opcode ID: b6ecde4f903c2883d93325be714976cdaba6638d5a70c55a607f0d5a940453cf
                                                                                                                                                                                    • Instruction ID: 58b5c006b93b6cfdc906830be4fa58c2d266aa2405354b10d752b1df48bb98c6
                                                                                                                                                                                    • Opcode Fuzzy Hash: b6ecde4f903c2883d93325be714976cdaba6638d5a70c55a607f0d5a940453cf
                                                                                                                                                                                    • Instruction Fuzzy Hash: C991F832B0D60A56E664ABA5A8106B9A394BF85770F854330DDAD477F4FF3CE409E310

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    Strings
                                                                                                                                                                                    • {"uiFolderExists":%d,"uiFilesCount":%d,"nwjsFolderExists":%d,"nwjsFilesCount":%d,"AutoUpdaterExeExists":%d,"PcAppStoreExeExists":%, xrefs: 00007FF73D4EF897
                                                                                                                                                                                    • pcappstore.exe, xrefs: 00007FF73D4EF748
                                                                                                                                                                                    • https://d74queuslupub.cloudfront.net/p.gif?guid=%ws&version=%ws&evt_src=watch_dog&evt_action=signal_event&data=%ws&eng_time=%ws&no, xrefs: 00007FF73D4EF822
                                                                                                                                                                                    • NW_store.exe, xrefs: 00007FF73D4EF75D
                                                                                                                                                                                    • {"counter":%d,"rid":"%ws","isPCAppRunning":%d,"isNWStoreRunning":%d,"registryInfo":%ws,"filesystemInfo":%ws}, xrefs: 00007FF73D4EF849
                                                                                                                                                                                    • {"pcAppInAutostart":%d}, xrefs: 00007FF73D4EF870
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseHandle$Char_traitsConcurrency::details::Decorator::getEmptyQueue::StructuredTableTypeWorkstd::ios_base::good
                                                                                                                                                                                    • String ID: NW_store.exe$https://d74queuslupub.cloudfront.net/p.gif?guid=%ws&version=%ws&evt_src=watch_dog&evt_action=signal_event&data=%ws&eng_time=%ws&no$pcappstore.exe${"counter":%d,"rid":"%ws","isPCAppRunning":%d,"isNWStoreRunning":%d,"registryInfo":%ws,"filesystemInfo":%ws}${"pcAppInAutostart":%d}${"uiFolderExists":%d,"uiFilesCount":%d,"nwjsFolderExists":%d,"nwjsFilesCount":%d,"AutoUpdaterExeExists":%d,"PcAppStoreExeExists":%
                                                                                                                                                                                    • API String ID: 3851016249-58106983
                                                                                                                                                                                    • Opcode ID: 2e48a66dbaa340e72d76632a2516033398200581dd04fede07cbb0ada41989f6
                                                                                                                                                                                    • Instruction ID: f26dcee427324cb1692079731c5d6646218956b737bb5b053d9b44597c03d0cc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e48a66dbaa340e72d76632a2516033398200581dd04fede07cbb0ada41989f6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FF1D43260DAC5A5D6B0EB54E4913EAB360F7C9740F814536EACD83BAAEF2CD544DB10

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseHandle$Concurrency::details::EmptyQueue::StructuredWork
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2432991829-0
                                                                                                                                                                                    • Opcode ID: 7ff172f853f716cf9d1d95beeae36b4e8047d7bdc4e9e7ba24e55602a09b8d48
                                                                                                                                                                                    • Instruction ID: 974f40bbf77ddec7eb1f8e619594927efcc5cd7f06211bfdea7394574d3de2cb
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ff172f853f716cf9d1d95beeae36b4e8047d7bdc4e9e7ba24e55602a09b8d48
                                                                                                                                                                                    • Instruction Fuzzy Hash: FC119B2251D585A1EE60BB61E4553BEE3A4FFC8744FC14131DD8D47669FF2CD508AB10

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::Decorator::getEmptyQueue::StructuredTableTypeWork$CommandLine$ArgvChar_traitstype_info::_name_internal_method
                                                                                                                                                                                    • String ID: guid$rid$ver
                                                                                                                                                                                    • API String ID: 2699873416-406373251
                                                                                                                                                                                    • Opcode ID: 3ab06b3f2be436757fc9abc811d322d12142cd6a00f6de1983ba124b4525124c
                                                                                                                                                                                    • Instruction ID: 28d072a54f9fedc707711f36deffde5b663ebd9da938303d3fb3cd6770f28353
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ab06b3f2be436757fc9abc811d322d12142cd6a00f6de1983ba124b4525124c
                                                                                                                                                                                    • Instruction Fuzzy Hash: D691213261D989B1DA30FB54E4512EAE360FBD9350FC15531EA8D836AAEF2CD548DB10

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                    • API String ID: 3013587201-537541572
                                                                                                                                                                                    • Opcode ID: c185431dbb19fcf82ad9b5b31b2ce025036c609ab17a4281bf9476a3cdcb7b35
                                                                                                                                                                                    • Instruction ID: 75061fdeb7f43fa8d7bcb2bdaeda76daf8e428879c671151234a0b22947580ed
                                                                                                                                                                                    • Opcode Fuzzy Hash: c185431dbb19fcf82ad9b5b31b2ce025036c609ab17a4281bf9476a3cdcb7b35
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A413B21B1EA0671FA12EB96A8005B5A399BF49BA0F864535DD0D877A4FF3CE405B330

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Char_traitsConcurrency::details::Concurrency::task_options::get_schedulerEmptyFileModuleNameQueue::SleepStructuredWork
                                                                                                                                                                                    • String ID: .dmp$\Errors$pcapp.store
                                                                                                                                                                                    • API String ID: 2479455642-915841659
                                                                                                                                                                                    • Opcode ID: 34164a50329504c101d40668c8c4b26a2f807f33b371eee3f07fa31bbf95ecf5
                                                                                                                                                                                    • Instruction ID: bc934b4f59aea0e984a7c7f6dc22d68f781f5c5e1e813bf57e99ab8f5865418d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 34164a50329504c101d40668c8c4b26a2f807f33b371eee3f07fa31bbf95ecf5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E61123250DACAB0DA60FB50E4513EAE364EBC5350FC15532EA8D43AAAFF2CD549DB10

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF73D4E5120: UnDecorator::getVbTableType.LIBCMTD ref: 00007FF73D4E5161
                                                                                                                                                                                      • Part of subcall function 00007FF73D4EE960: RegCreateKeyW.ADVAPI32 ref: 00007FF73D4EE9D1
                                                                                                                                                                                      • Part of subcall function 00007FF73D4EE960: strrchr.LIBCMTD ref: 00007FF73D4EE9E8
                                                                                                                                                                                      • Part of subcall function 00007FF73D4EE960: RegQueryValueExW.KERNEL32 ref: 00007FF73D4EEA34
                                                                                                                                                                                      • Part of subcall function 00007FF73D4EE960: RegCloseKey.KERNEL32 ref: 00007FF73D4EEA4E
                                                                                                                                                                                    • std::ios_base::good.LIBCPMTD ref: 00007FF73D4ED8F5
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateDecorator::getQueryTableTypeValuestd::ios_base::goodstrrchr
                                                                                                                                                                                    • String ID: PCAppStore$PCAppStore$Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run$Software\Microsoft\Windows\CurrentVersion\Run
                                                                                                                                                                                    • API String ID: 627986322-1397178788
                                                                                                                                                                                    • Opcode ID: 354c26f271432f052de408bdadf03b3e289ce7a44b5b908d3b552ef7b4050b63
                                                                                                                                                                                    • Instruction ID: afbb87a79ed75545c1a3fd57dcf60b34f7c9904a3966738f5f5da327efe3c9c4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 354c26f271432f052de408bdadf03b3e289ce7a44b5b908d3b552ef7b4050b63
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7951742290C58675E720E765E4512BBF7A0EBD5344F850132FADD825AAEF2CD605EF20

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateErrorFreeHandleLastLibraryThread_invalid_parameter_noinfo
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2067211477-0
                                                                                                                                                                                    • Opcode ID: c41850e104b0051c50784e11e98d8d5637d48d98f0395a28d3139850bd2f79f4
                                                                                                                                                                                    • Instruction ID: a0bdc1908840267175bad4f5290c5b7a5f15491c07a0235fc1c64ef29b601b17
                                                                                                                                                                                    • Opcode Fuzzy Hash: c41850e104b0051c50784e11e98d8d5637d48d98f0395a28d3139850bd2f79f4
                                                                                                                                                                                    • Instruction Fuzzy Hash: CF216035A0EB4A95EE16EFA2E4101B9E394BF85B80F854531DE8D43765FF3CE404A720

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Close$Concurrency::details::_CreateCriticalLock::_QueryReentrantScoped_lockScoped_lock::~_Value
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2355983633-0
                                                                                                                                                                                    • Opcode ID: 17b25bd4390967a9587d4a92535a0f257787871192029a1f274db37254ea4fe6
                                                                                                                                                                                    • Instruction ID: 6d14779649d91dee5f7803080de92ce553fcacba7faed258b636c31a318ae56e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 17b25bd4390967a9587d4a92535a0f257787871192029a1f274db37254ea4fe6
                                                                                                                                                                                    • Instruction Fuzzy Hash: EF212B3261CA89A2D650EB51F49066AF3A4FBC8790F905035EECD43B29EF7CD0589B10

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateQueryValuestrrchr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2429320508-0
                                                                                                                                                                                    • Opcode ID: ad92ab63f3ea5667c236d199b6455be7e8dd6785cf7c440237cb6333f1518c14
                                                                                                                                                                                    • Instruction ID: 035d4edcba00f975cac5d12d32abdf51563e7c6fe6ead1cc5daf337e7c343062
                                                                                                                                                                                    • Opcode Fuzzy Hash: ad92ab63f3ea5667c236d199b6455be7e8dd6785cf7c440237cb6333f1518c14
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B31FB3261CA89A6DA50EB65E4913ABF361FBC8780F804135FACD43A69EF3CD5059B50

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3251591375-0
                                                                                                                                                                                    • Opcode ID: ecaa26cf04c8585734b60fc02cbb0b865b6b63889196445a701a54f9496cb7ae
                                                                                                                                                                                    • Instruction ID: 702586a1aa414069f013be198232095ebb50a5cffefb7e62f0537a2e653ef58d
                                                                                                                                                                                    • Opcode Fuzzy Hash: ecaa26cf04c8585734b60fc02cbb0b865b6b63889196445a701a54f9496cb7ae
                                                                                                                                                                                    • Instruction Fuzzy Hash: 54317020E0E54B65FA14BBE094953F9A289AF41744FC64034ED0D8B2F3FF6CA649A631

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF73D4EB131
                                                                                                                                                                                      • Part of subcall function 00007FF73D4EC9A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF73D4EC9B1
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF73D4EB1B4
                                                                                                                                                                                    • _Bitmask_includes.LIBCPMTD ref: 00007FF73D4EB21B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$Bitmask_includes
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2390111963-0
                                                                                                                                                                                    • Opcode ID: 4d327eba453b2463232565f923458bc286c2536ac019980649b101b06c985005
                                                                                                                                                                                    • Instruction ID: ba5ac5177a306bf2a06bbeddf37d4d0c01ed3f445227bc364bfa2502d5bc9c4e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d327eba453b2463232565f923458bc286c2536ac019980649b101b06c985005
                                                                                                                                                                                    • Instruction Fuzzy Hash: AF41452160D64AB5EA20EB50E44536FE390FFC9384F810135EDCD4769AEF2CD5449B50

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$Cpp_errorThrow_std::_$HandleModuleThrd_detach
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4003164865-0
                                                                                                                                                                                    • Opcode ID: 0dba3f62efc99b358aee390b7589b8f5e709e0537d6a96b835dd6f462a73a105
                                                                                                                                                                                    • Instruction ID: 8218321139e0857150ea971a94fdf495bf551fdb356ff70392297bead0e2b816
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0dba3f62efc99b358aee390b7589b8f5e709e0537d6a96b835dd6f462a73a105
                                                                                                                                                                                    • Instruction Fuzzy Hash: 05F062216197CD66E650A552E8103EA9295B7C43C0FC14430EE8D437E9EE2CE945D710

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::Concurrency::task_options::get_schedulerEmptyQueue::StructuredWork
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4178862663-0
                                                                                                                                                                                    • Opcode ID: 46efaf1e8f706275ec99b421fd6ee11feaabffe0899f14804b11e23146d3f5ea
                                                                                                                                                                                    • Instruction ID: 0ecbf67968bedbd3143383fa7a3475b49f7eda967c96405303ead49e789b3399
                                                                                                                                                                                    • Opcode Fuzzy Hash: 46efaf1e8f706275ec99b421fd6ee11feaabffe0899f14804b11e23146d3f5ea
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3951402261D68AB1DA30FB55F4517BEE360FBC8340F815531EA8D83A9AEF6CD504DB60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$ExitThreadValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 10640732-0
                                                                                                                                                                                    • Opcode ID: 90fdddd3eb205539202c4318c00bea3395450c08f9a506176d645988f686903c
                                                                                                                                                                                    • Instruction ID: afd85976022373985ed6ab37b8cb9413d2e4f5c001eaf8ab5e060a7f2f3b4a39
                                                                                                                                                                                    • Opcode Fuzzy Hash: 90fdddd3eb205539202c4318c00bea3395450c08f9a506176d645988f686903c
                                                                                                                                                                                    • Instruction Fuzzy Hash: A3018065E4F64AA2EE19BBF094551FC9298AF16B40F864130DD4D422B2FF2CA408A321
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF73D4EE2D0: GetCommandLineW.KERNEL32 ref: 00007FF73D4EE303
                                                                                                                                                                                      • Part of subcall function 00007FF73D4EE2D0: CommandLineToArgvW.SHELL32 ref: 00007FF73D4EE314
                                                                                                                                                                                      • Part of subcall function 00007FF73D4EE2D0: type_info::_name_internal_method.LIBCMTD ref: 00007FF73D4EE3AF
                                                                                                                                                                                      • Part of subcall function 00007FF73D4F0C40: std::_Throw_Cpp_error.LIBCPMT ref: 00007FF73D4F0C61
                                                                                                                                                                                      • Part of subcall function 00007FF73D4F0C40: _Thrd_detach.LIBCPMT ref: 00007FF73D4F0C80
                                                                                                                                                                                      • Part of subcall function 00007FF73D4F0C40: std::_Throw_Cpp_error.LIBCPMT ref: 00007FF73D4F0C8E
                                                                                                                                                                                    • SleepEx.KERNEL32 ref: 00007FF73D4F117C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CommandCpp_errorLineThrow_std::_$ArgvSleepThrd_detachtype_info::_name_internal_method
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3892835017-0
                                                                                                                                                                                    • Opcode ID: efc16b36b096ab38884258b42e855036f3c903c840d3c5b9257e4f5e7d884684
                                                                                                                                                                                    • Instruction ID: c1d8bff8b50ceb833e1a04f8ae871c47ee04c9088276121c9bf5a91751d35e4f
                                                                                                                                                                                    • Opcode Fuzzy Hash: efc16b36b096ab38884258b42e855036f3c903c840d3c5b9257e4f5e7d884684
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2221142262C94AB1DA50FB50E4511EEE324FBD8344FC15531FA8E425BAEF2CD609DB60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Cpp_errorThrow__invalid_parameter_noinfostd::_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 162856716-0
                                                                                                                                                                                    • Opcode ID: 0410e39c0cba55d868de0f507fa3423db8cc966024aef13d63f620579e18a60f
                                                                                                                                                                                    • Instruction ID: cd13d150d53d4a5f6721f7cd89856c0ede00925ecae77a1583f5817a3db1daf6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0410e39c0cba55d868de0f507fa3423db8cc966024aef13d63f620579e18a60f
                                                                                                                                                                                    • Instruction Fuzzy Hash: C0215E3251DB8992EA00EB51E4913AEB7A5FBC5740F914035FA8D43BA9EF3CD510CB10
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                    • Opcode ID: 4d870621e2304adaa2ba47002b40d4d6e94547aa17a635c7730d42cfc77b9778
                                                                                                                                                                                    • Instruction ID: da0e6b7f9c04d0354656368651d488b1c43b2a1aa992b9c915359b59385b0e3a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d870621e2304adaa2ba47002b40d4d6e94547aa17a635c7730d42cfc77b9778
                                                                                                                                                                                    • Instruction Fuzzy Hash: EB119332E4C64AA2E710AF94A441579E394FB40780F950934EE5D87691FF3CE514A722
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Char_traitsFolderPath
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1142722573-0
                                                                                                                                                                                    • Opcode ID: bd96bbac574e02d815f024f9da997c6aa16a9fbb067187f294747842f3599125
                                                                                                                                                                                    • Instruction ID: 5da36e79223f583d7e4024f764ab4eb9e44804bbf8eb39ae85740957e643ec5c
                                                                                                                                                                                    • Opcode Fuzzy Hash: bd96bbac574e02d815f024f9da997c6aa16a9fbb067187f294747842f3599125
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E113332A2DA8596D750EB54F48575AB364F785340FC05535EACD43A59EF3CD005DF10
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF73D4EA7F1
                                                                                                                                                                                      • Part of subcall function 00007FF73D4EC9A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF73D4EC9B1
                                                                                                                                                                                      • Part of subcall function 00007FF73D4EB720: _Bitmask_includes.LIBCPMTD ref: 00007FF73D4EB752
                                                                                                                                                                                      • Part of subcall function 00007FF73D4EB720: _Bitmask_includes.LIBCPMTD ref: 00007FF73D4EB789
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Bitmask_includesConcurrency::details::EmptyQueue::StructuredWork
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 35856051-0
                                                                                                                                                                                    • Opcode ID: da2ca2c4077cc975cfb2d5da35433d69ee5fc2f349480d4f0cafa6fcc03dcad8
                                                                                                                                                                                    • Instruction ID: 8f262468a42e8b108f6cefd86a6ca32179ff8de0ae6dba52ce9d51aadef653c9
                                                                                                                                                                                    • Opcode Fuzzy Hash: da2ca2c4077cc975cfb2d5da35433d69ee5fc2f349480d4f0cafa6fcc03dcad8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 00015A76A0CB8992DA10EB16E49105AB7A1F7C9790F900125EECD43B69DF3CE1008F40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __scrt_dllmain_crt_thread_attach.LIBCMT ref: 00007FF73D4F236C
                                                                                                                                                                                      • Part of subcall function 00007FF73D4F41F4: __vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00007FF73D4F41FC
                                                                                                                                                                                      • Part of subcall function 00007FF73D4F41F4: __vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00007FF73D4F4201
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __scrt_dllmain_crt_thread_attach__vcrt_uninitialize_locks__vcrt_uninitialize_ptd
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1208906642-0
                                                                                                                                                                                    • Opcode ID: e82ca93d0e2dd4461774254a5950fb722dcb23c57ad8a1bef11358f7fa0c4ac7
                                                                                                                                                                                    • Instruction ID: 5abf531c37690504aff66aeb78c2e0b7db2b2658a02ba238a1e8332cd29ec912
                                                                                                                                                                                    • Opcode Fuzzy Hash: e82ca93d0e2dd4461774254a5950fb722dcb23c57ad8a1bef11358f7fa0c4ac7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 62E09290D0E24B72FE6836F015922F992481F22344ED20578ED1D8A1B3BF0E669A3532
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindClose.KERNEL32(?,?,?,?,00007FF73D4E7026,?,?,?,?,00007FF73D4E6FFA,?,?,?,?,00007FF73D4E7F67), ref: 00007FF73D4F16CA
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseFind
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1863332320-0
                                                                                                                                                                                    • Opcode ID: 6633c3bcbba3947fc1ff88d8d51966f5783bac20f3982bfd658da65195a1ac88
                                                                                                                                                                                    • Instruction ID: 66029de5b836d1cbb5c420265c72ac69f91105b12be86c2cbac5747153abe87b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6633c3bcbba3947fc1ff88d8d51966f5783bac20f3982bfd658da65195a1ac88
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4DC01260E0E10B63F82A32E248490B4A0986F24330FD90730DA3D019E0BF2C645A2622
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __std_fs_directory_iterator_open.LIBCPMT ref: 00007FF73D4EB0F5
                                                                                                                                                                                      • Part of subcall function 00007FF73D4F16E0: FindClose.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF73D4E6FFA), ref: 00007FF73D4F1701
                                                                                                                                                                                      • Part of subcall function 00007FF73D4F16E0: FindFirstFileExW.KERNEL32 ref: 00007FF73D4F1723
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$CloseFileFirst__std_fs_directory_iterator_open
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3791046848-0
                                                                                                                                                                                    • Opcode ID: 06c2f71ebac74486dae636e595962732886e43cb00affbec25e819ed738d1b78
                                                                                                                                                                                    • Instruction ID: 96aa4caa15b6684553ab0dcb0b4cebfdffb9ebf834cfd9bb2ad449f19be4f736
                                                                                                                                                                                    • Opcode Fuzzy Hash: 06c2f71ebac74486dae636e595962732886e43cb00affbec25e819ed738d1b78
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6ED09E76A19B8481C644EB52F48504EB764F7D97C0F505425FECD43B29DF3CC1658B40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFindNext
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2029273394-0
                                                                                                                                                                                    • Opcode ID: 45b1598d97b18590ee1f375a1dc0b7122017cf018a2283715a306612294b10c7
                                                                                                                                                                                    • Instruction ID: 8ff53c9b454c7dc215b6de4225e9cdb963ec46f36a39acf98cdb62449a09937e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 45b1598d97b18590ee1f375a1dc0b7122017cf018a2283715a306612294b10c7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6DC04C15F1E50AE2E6553BB25C8656552947B44741FD84170C90880250FF6C91DB6A22
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • HeapAlloc.KERNEL32(?,?,00000000,00007FF73D4FD64E,?,?,0000899EF5E8E5A1,00007FF73D4FAE6D,?,?,?,?,00007FF73D5001EA,?,?,00000000), ref: 00007FF73D4FF435
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4292702814-0
                                                                                                                                                                                    • Opcode ID: b2e166b8c52aa69f723439debebc479c2cc2c505f9c1d910015441e328f759a7
                                                                                                                                                                                    • Instruction ID: 9d333c2b7ecbc4dcb9652168d1f694eee2425771e95d7c7dcc99b8b85c0d57ee
                                                                                                                                                                                    • Opcode Fuzzy Hash: b2e166b8c52aa69f723439debebc479c2cc2c505f9c1d910015441e328f759a7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8CF04910B0F30EA2FE5576E599512F6C2896F94B84F8A5430CD0EA62E1FF1CE588A231
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4292702814-0
                                                                                                                                                                                    • Opcode ID: e834191275151b9b315b377b254d35218f39150eb53270370c4701a2d0c89ae4
                                                                                                                                                                                    • Instruction ID: ebb1d4028e00616fc3795d60f4d8a15fcbfebd38d4dd0e6b5e4a480046e553a6
                                                                                                                                                                                    • Opcode Fuzzy Hash: e834191275151b9b315b377b254d35218f39150eb53270370c4701a2d0c89ae4
                                                                                                                                                                                    • Instruction Fuzzy Hash: B0D0C771919F84C1C604DF56F840009B7A0FBC8781F80D425EA8D43734DF38C0558B00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseConcurrency::details::Decorator::getEmptyFileHandleQueue::StructuredTableTypeWork$Char_traitsCreateSize
                                                                                                                                                                                    • String ID: /uploader.php?src=crash_dump&guid=%ws&version=%ws&t=%ws&f=%ws$POST$WinHTTP 1.0
                                                                                                                                                                                    • API String ID: 82764353-2094466245
                                                                                                                                                                                    • Opcode ID: d66bd778d5971530c4d5da606024a718cc853c75d13cdbc55e7725838a953cf2
                                                                                                                                                                                    • Instruction ID: ab6d994aacf3139978bfd903343e4423174e21e51b436cdfca2238571c955a20
                                                                                                                                                                                    • Opcode Fuzzy Hash: d66bd778d5971530c4d5da606024a718cc853c75d13cdbc55e7725838a953cf2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B32EA3264DBCAA1E670EB51E4503EAF364FBC9750F910531DA8D82AA9EF3CD944DB10
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3140674995-0
                                                                                                                                                                                    • Opcode ID: adb06ce9056d2fa316cb4cefb88309d9df19e0785e351ef7a27dbbc2f3529d70
                                                                                                                                                                                    • Instruction ID: 696b59da0eaeaea953134a200512a3065b4a15081359f88c6fbb596e4487cc58
                                                                                                                                                                                    • Opcode Fuzzy Hash: adb06ce9056d2fa316cb4cefb88309d9df19e0785e351ef7a27dbbc2f3529d70
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9031417260DB8596EB609FA0E8403E97364FB84704F84443ADE4E47B99FF38D548D720
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1239891234-0
                                                                                                                                                                                    • Opcode ID: ca1ea65e0aa9df2e334f5caa7b5a0b7e61ba4497c43f70bdc7606808fac1e5f5
                                                                                                                                                                                    • Instruction ID: e78b2d5b954e0d353d937358619a556b84126c14406e5af2067f41f6aabba927
                                                                                                                                                                                    • Opcode Fuzzy Hash: ca1ea65e0aa9df2e334f5caa7b5a0b7e61ba4497c43f70bdc7606808fac1e5f5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 51315E3261CB8596DB60DB65E8402AAB3A4FB88754F900135EE8D43B65EF3CD545DB10
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00007FF73D4F2203
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CriticalInitializeSection$DebugDebuggerErrorLastOutputPresentString__vcrt_
                                                                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                    • API String ID: 3055932891-631824599
                                                                                                                                                                                    • Opcode ID: 1ec5bcb918012ac8b7319f3a40652a31004f18662585170a9d419b9ae026aae0
                                                                                                                                                                                    • Instruction ID: c8a368e03106faec19c19e3b4511d3a75899f16cf4861d65d80dbd722e165157
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ec5bcb918012ac8b7319f3a40652a31004f18662585170a9d419b9ae026aae0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B114F32A18B46B6F704ABA2D6543B972A4FF44345F844135CA4D82A51FF3CE5B4D721
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2227656907-0
                                                                                                                                                                                    • Opcode ID: 48bf857745ad3340444eaa65f69a2c85be334b34f5db06f4dd54ac080bcff7b2
                                                                                                                                                                                    • Instruction ID: 80d700e13ef1792f32f573717fe4b5508a39d61f1e13abc648970c59391aa1e3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 48bf857745ad3340444eaa65f69a2c85be334b34f5db06f4dd54ac080bcff7b2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 64B1E423B1C69A51EA60EBA9D4102B9A391EB84BE4F845131EE5E07BC5FF3CE451D321
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FormatInfoLocaleMessage
                                                                                                                                                                                    • String ID: !x-sys-default-locale
                                                                                                                                                                                    • API String ID: 4235545615-2729719199
                                                                                                                                                                                    • Opcode ID: c00fe59d010b592f34e97a7aa47030643ae95c4475d4667763cfb222f8a0884b
                                                                                                                                                                                    • Instruction ID: dab039c9d0b5fd8dbe866e6ccfb1f6f41b260abcb403d4a2767520ce3b695104
                                                                                                                                                                                    • Opcode Fuzzy Hash: c00fe59d010b592f34e97a7aa47030643ae95c4475d4667763cfb222f8a0884b
                                                                                                                                                                                    • Instruction Fuzzy Hash: E301C471B0C78992E7119BA2F440BAAB795FB84788F844035DE4917B98EF3CD509D710
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Resource$LoadLock
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1037334470-0
                                                                                                                                                                                    • Opcode ID: cee7f6d1942deabbe2639179e7a93e79b5d1a38836f2b1f7797c95f00d1e1ae8
                                                                                                                                                                                    • Instruction ID: 3568aa02412ef2cf7755cbc06107d491528bb48a482c22e1573f96448ca4c112
                                                                                                                                                                                    • Opcode Fuzzy Hash: cee7f6d1942deabbe2639179e7a93e79b5d1a38836f2b1f7797c95f00d1e1ae8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 22212C7261CA49A9D760EB55E48022AF7A0F78C794F400535FACE83BA8EF3CD5949B14
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Time$FileSystem
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2086374402-0
                                                                                                                                                                                    • Opcode ID: 2d0a7226f479aa211c4b5831e8557a7068c9b52b4748c8c5c909cb412c8bd284
                                                                                                                                                                                    • Instruction ID: 015fe39cb99551d995c72d23ac28484c14f308e9802faafabbbfd35074557475
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d0a7226f479aa211c4b5831e8557a7068c9b52b4748c8c5c909cb412c8bd284
                                                                                                                                                                                    • Instruction Fuzzy Hash: D6F0E2E1B29A8C02EE14A75594103A49282AF5CBF0F449331ED7D0E7D9FF1CD0509300
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF73D4F2868: AcquireSRWLockExclusive.KERNEL32(?,?,?,00007FF73D4E8E0E,?,?,?,?,00007FF73D4E5D7E,?,?,?,?,00007FF73D4E1050), ref: 00007FF73D4F2878
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(?,?,?,?,00007FF73D4E5D7E,?,?,?,?,00007FF73D4E1050), ref: 00007FF73D4E8DAF
                                                                                                                                                                                      • Part of subcall function 00007FF73D4F27FC: AcquireSRWLockExclusive.KERNEL32(?,?,?,00007FF73D4E8E53,?,?,?,?,00007FF73D4E5D7E,?,?,?,?,00007FF73D4E1050), ref: 00007FF73D4F280C
                                                                                                                                                                                      • Part of subcall function 00007FF73D4F27FC: ReleaseSRWLockExclusive.KERNEL32(?,?,?,00007FF73D4E8E53,?,?,?,?,00007FF73D4E5D7E,?,?,?,?,00007FF73D4E1050), ref: 00007FF73D4F284C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExclusiveLock$Acquire$HeapProcessRelease
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3865638231-0
                                                                                                                                                                                    • Opcode ID: 1c0f04498f7612382c6e2e7755b7efec939ff6cbd9ca66624aa15766940155d2
                                                                                                                                                                                    • Instruction ID: eaae0c44886df0c53645ff2953477555ba6156e2846d403584f56efaf5c24d0d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c0f04498f7612382c6e2e7755b7efec939ff6cbd9ca66624aa15766940155d2
                                                                                                                                                                                    • Instruction Fuzzy Hash: EA212B60E1C94EB2EE01FB94E8911B4A361BF94750FC10231DC1D822B5FF2CE949E720
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: d9a6b6575e2cc0ac60b452e4a2ee9eba7ff89086e9f9accccabc269ea24c7a1f
                                                                                                                                                                                    • Instruction ID: 4d2473888f2c7b48bebfc02d70ac5d109d0d0acbd35f2e6de2f430c183ac3b3d
                                                                                                                                                                                    • Opcode Fuzzy Hash: d9a6b6575e2cc0ac60b452e4a2ee9eba7ff89086e9f9accccabc269ea24c7a1f
                                                                                                                                                                                    • Instruction Fuzzy Hash: CFF0687171C2559BDBA49F68A443639B7D0F708380F908079E98D87B04E73D90509F14
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: a4f717513852e3abc4d0f01175efb6c086947959ca849697ddbfb01e9d746dc8
                                                                                                                                                                                    • Instruction ID: 89aa742defeb3380c5c49e626901b9a2811aab8eef8e7bb60d4df731f339e47c
                                                                                                                                                                                    • Opcode Fuzzy Hash: a4f717513852e3abc4d0f01175efb6c086947959ca849697ddbfb01e9d746dc8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 71A00121A4D80AE4E644AB90A954060A325BB92300F810031D80D410A0BF3DA404A221
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Handle$File$ErrorInformationLast$Close__std_fs_open_handle$CreateFeaturePresentProcessor
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2221425841-0
                                                                                                                                                                                    • Opcode ID: 824f1bed34943def979c0d0214c01812a96222b04afe7db87c2e753b0ce8e6fd
                                                                                                                                                                                    • Instruction ID: c42f7eb6580956e9eceec4420bb3d109091cbe6be6fc2536f07f6d22fbb2e5cd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 824f1bed34943def979c0d0214c01812a96222b04afe7db87c2e753b0ce8e6fd
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2451E531F0D28A99F724ABF194141FC67A9AF45768F860235CD1E57AE4FF28D009A720
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: type_info::_name_internal_method$ApisConcurrency::details::Concurrency::task_continuation_context::task_continuation_contextEmptyFac_nodeFac_node::_FileListQueue::StructuredWork__std_fs_code_pagestd::_
                                                                                                                                                                                    • String ID: ", "$: "
                                                                                                                                                                                    • API String ID: 576797101-747220369
                                                                                                                                                                                    • Opcode ID: d2953ce8e7141fb2c4ab95ed440e811477ef010b577fba5912e9fc36667c8488
                                                                                                                                                                                    • Instruction ID: 450ba01807c346618a38091447ad576b0933a9f4af0ad46ee92f348db57d6aa7
                                                                                                                                                                                    • Opcode Fuzzy Hash: d2953ce8e7141fb2c4ab95ed440e811477ef010b577fba5912e9fc36667c8488
                                                                                                                                                                                    • Instruction Fuzzy Hash: F261023261D68AA5DA30EB51E8513EBE360FBC8784F810531EA8D87B5AEF7CD504DB50
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF73D4F1F32
                                                                                                                                                                                      • Part of subcall function 00007FF73D4F1E18: GetModuleHandleW.KERNEL32 ref: 00007FF73D4F1F8D
                                                                                                                                                                                      • Part of subcall function 00007FF73D4F1E18: GetProcAddress.KERNEL32 ref: 00007FF73D4F1FA0
                                                                                                                                                                                      • Part of subcall function 00007FF73D4F1E18: GetProcAddress.KERNEL32 ref: 00007FF73D4F1FB7
                                                                                                                                                                                      • Part of subcall function 00007FF73D4F1E18: GetProcAddress.KERNEL32 ref: 00007FF73D4F1FCE
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$HandleModule_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                    • String ID: GetCurrentPackageId$GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                    • API String ID: 3884660737-1247241052
                                                                                                                                                                                    • Opcode ID: 3d15b3eb9c653fb8bf89469f404861b15e1afa8f9eef01833a572815d434d3a0
                                                                                                                                                                                    • Instruction ID: d4fff8d3e16c69d4dadf88502e6df9d7f5b9fc3cf73b36c4f960c9856d79a6f4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d15b3eb9c653fb8bf89469f404861b15e1afa8f9eef01833a572815d434d3a0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2141A262E19B4AA5EB00EBE5E8401FCB365BF497A8F904331EE2C176A5FF3C91459310
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                    • String ID: f$f$p$p$f
                                                                                                                                                                                    • API String ID: 3215553584-1325933183
                                                                                                                                                                                    • Opcode ID: 2dc44d90137fce4b438e1fe58d0cf5b253d989770d59ec325a4d28b3ec0ebff7
                                                                                                                                                                                    • Instruction ID: 5c6bb80d3af0c2a2e42060f5353a6a5a84ac5f6d5026400440d452c4dae38181
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2dc44d90137fce4b438e1fe58d0cf5b253d989770d59ec325a4d28b3ec0ebff7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5612D8F2E0E18B96FB207A94D0446F9F659FB40750FC54431EA894F5E4EB3CE4A0AB61
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                    • API String ID: 849930591-393685449
                                                                                                                                                                                    • Opcode ID: 79e4586217ad033845c7163cef9f654f4950446b456e303f92eff01fb1f491b3
                                                                                                                                                                                    • Instruction ID: 77a1147bd40ca1d469e7ccadc4616b08090265a26ea0472d8fac3725dff23b38
                                                                                                                                                                                    • Opcode Fuzzy Hash: 79e4586217ad033845c7163cef9f654f4950446b456e303f92eff01fb1f491b3
                                                                                                                                                                                    • Instruction Fuzzy Hash: D4D1B032A0D7499AEB20EBA5E4403EDB7A8FB45798F410135EE4C57BA5EF38E090D710
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FF73D4F7C2E,?,?,?,00007FF73D4F787C,?,?,?,00007FF73D4F41D5), ref: 00007FF73D4F7A01
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF73D4F7C2E,?,?,?,00007FF73D4F787C,?,?,?,00007FF73D4F41D5), ref: 00007FF73D4F7A0F
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FF73D4F7C2E,?,?,?,00007FF73D4F787C,?,?,?,00007FF73D4F41D5), ref: 00007FF73D4F7A39
                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,00007FF73D4F7C2E,?,?,?,00007FF73D4F787C,?,?,?,00007FF73D4F41D5), ref: 00007FF73D4F7AA7
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,?,00007FF73D4F7C2E,?,?,?,00007FF73D4F787C,?,?,?,00007FF73D4F41D5), ref: 00007FF73D4F7AB3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                    • API String ID: 2559590344-2084034818
                                                                                                                                                                                    • Opcode ID: 8cdb4187fcaf004885bb0e745a66ecdd46c3b050bffe59f58c31e6f610cb56a3
                                                                                                                                                                                    • Instruction ID: cecb0055f6b0b77b6be915d35a79542910d714dcc2db55d2af308ebb1e8e108e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8cdb4187fcaf004885bb0e745a66ecdd46c3b050bffe59f58c31e6f610cb56a3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A31CA22A1F64AA2EE11BB82A5006B5A39CFF48B64F970535DE2D47760FF3CE5459320
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$CurrentDirectory$EnvironmentVariable_invalid_parameter_noinfo
                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                    • API String ID: 3543485053-336475711
                                                                                                                                                                                    • Opcode ID: 8754c3b1114c533f0c2d74ef6a626152b899a1c72e305dee7d0670597648467f
                                                                                                                                                                                    • Instruction ID: 5d23cbcbc0e77e1043db606a284ff0c1ba2420ce9aa132b6e194459b4c71e250
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8754c3b1114c533f0c2d74ef6a626152b899a1c72e305dee7d0670597648467f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E41B631A0D78AA1EA21BBA1E4402BDF798FF45794FC10135EE8D437A5EF2CE4059720
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                    • Opcode ID: 1cc36b9702384d6a3bdfc9a4a5aea3e4e6f4c4230484a6e58909e889c305ed0d
                                                                                                                                                                                    • Instruction ID: 9f1654d9c97a14fd837d484e5141922b1424d935dd10d64b5446370f8eb32a5d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1cc36b9702384d6a3bdfc9a4a5aea3e4e6f4c4230484a6e58909e889c305ed0d
                                                                                                                                                                                    • Instruction Fuzzy Hash: AA218320A0E24A62F91577E1A6411B9D15AAF447B4F861735DC3E07AE6FF2CB8026220
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                    • String ID: CONOUT$
                                                                                                                                                                                    • API String ID: 3230265001-3130406586
                                                                                                                                                                                    • Opcode ID: 67853ad06372b78b906bdc1da9b46fb4dda85c41ca54111b063b4663a2b5b867
                                                                                                                                                                                    • Instruction ID: 85e94c87c6346e96ce5ffec3a257766e0a95090bdc9a86d8ffeae87a4eab65b7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 67853ad06372b78b906bdc1da9b46fb4dda85c41ca54111b063b4663a2b5b867
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2311B621B1CA4996E750AB92E854329F3A0FB88FE4F844234EE5D87794FF3CD8188751
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 8d0f54abceffc4141bfd4ef2b60e5ab38374c6a167ce6e845d6c19897775f930
                                                                                                                                                                                    • Instruction ID: 96a1b89d2128ead2243727364138b6cce54e224b6e9ebf975863f44e2eccabbc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d0f54abceffc4141bfd4ef2b60e5ab38374c6a167ce6e845d6c19897775f930
                                                                                                                                                                                    • Instruction Fuzzy Hash: D651545172DA5A71EE40A75AE492139E3A1FBC8748F811032FD8F867E5FF2CE541A720
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$task$Is_slash_oper::operatorstd::_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 486407804-0
                                                                                                                                                                                    • Opcode ID: 7aca040d796b2d9eec805ead6b68b60f793001affa98e8a71789317249db1fe6
                                                                                                                                                                                    • Instruction ID: 527da951e530319eb194d01817459f301870c1d82e1b4a925eef5ac6102d6f75
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7aca040d796b2d9eec805ead6b68b60f793001affa98e8a71789317249db1fe6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2251142261DB89A1DA60EB56E48027EE3A0F7C8794F514135EECD87B69EF3CD4449B10
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Is_bad_exception_allowedstd::bad_alloc::bad_alloc
                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                    • API String ID: 3523768491-393685449
                                                                                                                                                                                    • Opcode ID: d91dd59f7fba5cb755d373d32b8b3287e280ccfc5dadfe15674a07f38d2188ee
                                                                                                                                                                                    • Instruction ID: 390dacb617905b8b72dc4730e9987036d02571868ee1ee5cb27a553b1925b7dc
                                                                                                                                                                                    • Opcode Fuzzy Hash: d91dd59f7fba5cb755d373d32b8b3287e280ccfc5dadfe15674a07f38d2188ee
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1BE1F43290D68A9AE710AFB4D4803EDB7B8FB44758F561135DE8D476A6EF38E081DB10
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,0000899EF5E8E5A1,00007FF73D4FAE6D,?,?,?,?,00007FF73D5001EA,?,?,00000000,00007FF73D4FBC1F,?,?,?), ref: 00007FF73D4FD5FB
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,0000899EF5E8E5A1,00007FF73D4FAE6D,?,?,?,?,00007FF73D5001EA,?,?,00000000,00007FF73D4FBC1F,?,?,?), ref: 00007FF73D4FD631
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,0000899EF5E8E5A1,00007FF73D4FAE6D,?,?,?,?,00007FF73D5001EA,?,?,00000000,00007FF73D4FBC1F,?,?,?), ref: 00007FF73D4FD65E
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,0000899EF5E8E5A1,00007FF73D4FAE6D,?,?,?,?,00007FF73D5001EA,?,?,00000000,00007FF73D4FBC1F,?,?,?), ref: 00007FF73D4FD66F
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,0000899EF5E8E5A1,00007FF73D4FAE6D,?,?,?,?,00007FF73D5001EA,?,?,00000000,00007FF73D4FBC1F,?,?,?), ref: 00007FF73D4FD680
                                                                                                                                                                                    • SetLastError.KERNEL32(?,?,0000899EF5E8E5A1,00007FF73D4FAE6D,?,?,?,?,00007FF73D5001EA,?,?,00000000,00007FF73D4FBC1F,?,?,?), ref: 00007FF73D4FD69B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                    • Opcode ID: 3e9e7f7ac678c0fa43919fb96d032f1bed131e63ac3ba6d902810a10df859d99
                                                                                                                                                                                    • Instruction ID: 715ee6c23e16a6875f63375c9720caece0cbc838ca5308e89910d3d7cc18ca13
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e9e7f7ac678c0fa43919fb96d032f1bed131e63ac3ba6d902810a10df859d99
                                                                                                                                                                                    • Instruction Fuzzy Hash: 40119620E0E24A62F91577E1AA510B9D25AAF447B0FC64735DC3E077E5FF2CA8026720
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                    • Opcode ID: f066f9fa8e2b64056c5816ad047118f8bc3c3deb3e3e559271ce8fa1bff5f537
                                                                                                                                                                                    • Instruction ID: a4ae92be19b68891bce8722a2587ad8514b3e386cb1f3ea1486ae1a3704d043c
                                                                                                                                                                                    • Opcode Fuzzy Hash: f066f9fa8e2b64056c5816ad047118f8bc3c3deb3e3e559271ce8fa1bff5f537
                                                                                                                                                                                    • Instruction Fuzzy Hash: 59F0C86161D60A91EB14AB90E484379D330FF497A0FC44235DD6D455F4FF2CD049D321
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AdjustPointer
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1740715915-0
                                                                                                                                                                                    • Opcode ID: 0dbc486881a06ad18b687cc9c553e8a10c3e86c79054cc48f2a959030aab331c
                                                                                                                                                                                    • Instruction ID: b560507e670d70600da58540b76f805cac8a6fe6e6a3e238dff6b368279d8677
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0dbc486881a06ad18b687cc9c553e8a10c3e86c79054cc48f2a959030aab331c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 24B1BB22E0F64AA1EA65EBF5B4406B9E298EF44B84F874435DE4D077A5FF2CD441A320
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00007FF73D4F205D
                                                                                                                                                                                    • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF73D4F1D52,?,?,?,00007FF73D4F06DB), ref: 00007FF73D4F207C
                                                                                                                                                                                    • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF73D4F1D52,?,?,?,00007FF73D4F06DB), ref: 00007FF73D4F209E
                                                                                                                                                                                    • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF73D4F1D52,?,?,?,00007FF73D4F06DB), ref: 00007FF73D4F20DF
                                                                                                                                                                                    • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,00007FF73D4F1D52,?,?,?,00007FF73D4F06DB), ref: 00007FF73D4F20F7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 66001078-0
                                                                                                                                                                                    • Opcode ID: 9f859319b3b72455038857b3948c16ccaf1e950f12b3988ac996b3ef0a449c94
                                                                                                                                                                                    • Instruction ID: 10fadf4b9c8e96772bf08fac215f8b1aafbe9e759af5bbc8491ee6d72ca69d57
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f859319b3b72455038857b3948c16ccaf1e950f12b3988ac996b3ef0a449c94
                                                                                                                                                                                    • Instruction Fuzzy Hash: C7414F32A0DA4AA6E764AF50D5803B9B364FB04744F814031DF4DC26A5FF3DEA85E711
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _set_statfp
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1156100317-0
                                                                                                                                                                                    • Opcode ID: c7a600317c3474bdd7ff955b80471e8da84005ae659f44ff57a2ca2d6d359ef1
                                                                                                                                                                                    • Instruction ID: 3315b45fb9c812348a1deda4df82d6c28695c183fb83acf289f0953cf4b97073
                                                                                                                                                                                    • Opcode Fuzzy Hash: c7a600317c3474bdd7ff955b80471e8da84005ae659f44ff57a2ca2d6d359ef1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 21119122E5EA0F67F65436A8E54237A90406F59374FD80634FE7F066DAFF2CA8416132
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FlsGetValue.KERNEL32(?,?,?,00007FF73D4F7E37,?,?,00000000,00007FF73D4F80D2,?,?,?,?,?,00007FF73D4F805E), ref: 00007FF73D4FD6D3
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF73D4F7E37,?,?,00000000,00007FF73D4F80D2,?,?,?,?,?,00007FF73D4F805E), ref: 00007FF73D4FD6F2
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF73D4F7E37,?,?,00000000,00007FF73D4F80D2,?,?,?,?,?,00007FF73D4F805E), ref: 00007FF73D4FD71A
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF73D4F7E37,?,?,00000000,00007FF73D4F80D2,?,?,?,?,?,00007FF73D4F805E), ref: 00007FF73D4FD72B
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF73D4F7E37,?,?,00000000,00007FF73D4F80D2,?,?,?,?,?,00007FF73D4F805E), ref: 00007FF73D4FD73C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                    • Opcode ID: c3ee79892de772843fca256b99a52032f5ee363591c2a3123819388cf8f93787
                                                                                                                                                                                    • Instruction ID: 05c10115b8d9626d5bf0e290b6a641d9f2595730e658f600f1dc92cc9bf50cb7
                                                                                                                                                                                    • Opcode Fuzzy Hash: c3ee79892de772843fca256b99a52032f5ee363591c2a3123819388cf8f93787
                                                                                                                                                                                    • Instruction Fuzzy Hash: C911B710E0E24A22FD5477E1A9411B9D19A9F443B0FD55335EC7D0A7E6FF1CE803A620
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                    • Opcode ID: 9eec67c3ea04669db2d17dc00cf72e592317258cbcc05c9142d9e92f933e4eda
                                                                                                                                                                                    • Instruction ID: 9c87297156defecceb6a637e3181ce6ddcfd711decf67be015443c5e52f8ee0b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9eec67c3ea04669db2d17dc00cf72e592317258cbcc05c9142d9e92f933e4eda
                                                                                                                                                                                    • Instruction Fuzzy Hash: 29111F50A0F20F22FD5972E158510F9919A5F44374E962735DC3E0A2E2FF6DB802A230
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CallEncodePointerTranslator
                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                    • API String ID: 3544855599-2084237596
                                                                                                                                                                                    • Opcode ID: 6c8a1ad9b2dd14a38ce59a9140fae546aa99af9281cbd4c5f54eb279d56b435b
                                                                                                                                                                                    • Instruction ID: 8f700844950cb7645fe6b3fceebe2392db4cdb5939fe2ff53f91e98e7b0071b9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6c8a1ad9b2dd14a38ce59a9140fae546aa99af9281cbd4c5f54eb279d56b435b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6791BD73A0D7859AE710EBA4E4402ECBBA4FB08788F514139EE8C47B65EF38D195DB10
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                    • API String ID: 2395640692-1018135373
                                                                                                                                                                                    • Opcode ID: 541a6dd0dcbe3e8e44572a8fb7d66d80750f487beb36fc5e2154e7b5733110a7
                                                                                                                                                                                    • Instruction ID: a038c230a686334d8233d2705133557d9baf0dbedb070e1bc50a08e7f6bd7b0e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 541a6dd0dcbe3e8e44572a8fb7d66d80750f487beb36fc5e2154e7b5733110a7
                                                                                                                                                                                    • Instruction Fuzzy Hash: BD51C53170E6099ADB14EBA5E0446BDB399EB44B98F924135DE4D43758FF3CE841D710
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CallEncodePointerTranslator
                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                    • API String ID: 3544855599-2084237596
                                                                                                                                                                                    • Opcode ID: 85138a45848b6e99d9d24c06b214a49be9e617f3098cb972f5730af7df222da7
                                                                                                                                                                                    • Instruction ID: 67c0196919d7e3312a1fc175c80b9a35819aaa6a5e5b228edcb594aed111799e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 85138a45848b6e99d9d24c06b214a49be9e617f3098cb972f5730af7df222da7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A619E3290DBC996D720AB65E4403EAB7A4FB85784F454225EF8D07BA9EF7CD190CB10
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                    • String ID: csm$csm
                                                                                                                                                                                    • API String ID: 3896166516-3733052814
                                                                                                                                                                                    • Opcode ID: 3aa722c67b21744b6f1bdde70cb95c409285fe26a6cd83a70102ec5eb20cc4a7
                                                                                                                                                                                    • Instruction ID: 1eb5f3a63d8c262402f42bc18503f7b41a5054d2188053cf3dc07bff7e3feb26
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3aa722c67b21744b6f1bdde70cb95c409285fe26a6cd83a70102ec5eb20cc4a7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2951233290D24AA6EB24AF9190403ACB7A8FB45B84F964135DE5C43BE5EF3CE450E710
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2718003287-0
                                                                                                                                                                                    • Opcode ID: 1309bd19cc395fbbde763f73ab8c973ae47e3b2fc9efad1be869f737f2af7d77
                                                                                                                                                                                    • Instruction ID: 976dfd9a428eb77ed998398f6fbf68d5220eac6550193d1a9eb034aa64ddaeb7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1309bd19cc395fbbde763f73ab8c973ae47e3b2fc9efad1be869f737f2af7d77
                                                                                                                                                                                    • Instruction Fuzzy Hash: 98D1FF32B08A8999E711DFB9D4402ACB7A5FB14B99F804235CE5D97B99FF38E406D310
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FF73D504B03,00000000), ref: 00007FF73D504C34
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FF73D504B03,00000000), ref: 00007FF73D504CBF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ConsoleErrorLastMode
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 953036326-0
                                                                                                                                                                                    • Opcode ID: c14f2174c2104d8536fdc1901a268c98a6676dd90a2cb401af9a2391e52543d3
                                                                                                                                                                                    • Instruction ID: 5df297ea6921df24748982dc11ca72a9278102e2cad528a6d21122f2d6ee1ed3
                                                                                                                                                                                    • Opcode Fuzzy Hash: c14f2174c2104d8536fdc1901a268c98a6676dd90a2cb401af9a2391e52543d3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7391D732F0C659A5F750AFB594402BDABA0BB04B89F944139DE0E57694FF3CE481E722
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 203985260-0
                                                                                                                                                                                    • Opcode ID: 9341f2710dc757ff7bc42cdcd365ac290861a622a879979225c5c00edac8c97f
                                                                                                                                                                                    • Instruction ID: 16d62cde8695787e75cf2bcf3e185c623b6300fb5cef07ff6fef6176d9a4e33d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9341f2710dc757ff7bc42cdcd365ac290861a622a879979225c5c00edac8c97f
                                                                                                                                                                                    • Instruction Fuzzy Hash: E8213B72A18B8987F3109F61E44432EB6B4F798B94F684238DF8957B64EF3DD4058B10
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                    • Opcode ID: 0752faed2c64be0a210216895c40d031dbf65d8aa9a7dec5ed73cd956d765bd3
                                                                                                                                                                                    • Instruction ID: 2cf46fa9bf48cb3894963267a45a4a4e60779ada8291e23a0b669f6f4c92761a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0752faed2c64be0a210216895c40d031dbf65d8aa9a7dec5ed73cd956d765bd3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 43112E26B18F0699EB00DFA0E8542B873A4F719768F840E31DE6D867A4EF7CD1599350
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorFileHandleInformationLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 275135790-0
                                                                                                                                                                                    • Opcode ID: 9fc74a38eef838ed1cb2bb3887b33f508be7068b0bd23077a422192673dc1a33
                                                                                                                                                                                    • Instruction ID: 93ab164a9f78e500e94d276f71b4668b631ff72dda405a9bf94622fe34f2483b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9fc74a38eef838ed1cb2bb3887b33f508be7068b0bd23077a422192673dc1a33
                                                                                                                                                                                    • Instruction Fuzzy Hash: 69F02671E1D14A92FB556BF0E4586F8A694AF41304F941131CE0F411B4FF2CE48C9622
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __except_validate_context_record
                                                                                                                                                                                    • String ID: csm$csm
                                                                                                                                                                                    • API String ID: 1467352782-3733052814
                                                                                                                                                                                    • Opcode ID: 801db33b6c1f2cdd90c33239d196bcd9f9f144beacdcb4ee2c4300290a390c02
                                                                                                                                                                                    • Instruction ID: 67760f1650ec80cdb1f3810094dd58ddd9ad516f31956b3867279b1c7b2ac157
                                                                                                                                                                                    • Opcode Fuzzy Hash: 801db33b6c1f2cdd90c33239d196bcd9f9f144beacdcb4ee2c4300290a390c02
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C71D37290E68596E720AF65D0407BDBBA8FB04B88F899135DE4C07BA9EF3CD490D750
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateFrameInfo__except_validate_context_record
                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                    • API String ID: 2558813199-1018135373
                                                                                                                                                                                    • Opcode ID: 6f3ef828e012e603e9e653856706464ff06aeda8d2cccba9a5c9a4b6ac3925d2
                                                                                                                                                                                    • Instruction ID: cf11aa5c28fc0bc08a65c15e24c784c97597f56cbda88665312c190e7c68cfa3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f3ef828e012e603e9e653856706464ff06aeda8d2cccba9a5c9a4b6ac3925d2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E515F3261E78996D620FB65E0402ADB7B8FB89B90F511135DF8D07B65DF38E4A0DB10
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _invalid_parameter_noinfo.LIBCMT ref: 00007FF73D4FC3A6
                                                                                                                                                                                      • Part of subcall function 00007FF73D4FD7D4: HeapFree.KERNEL32(?,?,?,00007FF73D501C76,?,?,?,00007FF73D501CB3,?,?,00000000,00007FF73D50201D,?,?,?,00007FF73D501F4F), ref: 00007FF73D4FD7EA
                                                                                                                                                                                      • Part of subcall function 00007FF73D4FD7D4: GetLastError.KERNEL32(?,?,?,00007FF73D501C76,?,?,?,00007FF73D501CB3,?,?,00000000,00007FF73D50201D,?,?,?,00007FF73D501F4F), ref: 00007FF73D4FD7F4
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF73D4F2A99), ref: 00007FF73D4FC3C4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                    • String ID: C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                    • API String ID: 3580290477-1184308295
                                                                                                                                                                                    • Opcode ID: 408517c3cc711a55228da6f05aaf36a5fdad55a53694f45651d1a46440790bc5
                                                                                                                                                                                    • Instruction ID: 811e4e659d7df744c403fbe451a7516b46d66dbadb62ee7e2f4e67d70e2fb34a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 408517c3cc711a55228da6f05aaf36a5fdad55a53694f45651d1a46440790bc5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 24416E36A0D71AA5EB14EFA595810F8A298AB447C4B868036FD4E47BA5EF3DD4419320
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                    • API String ID: 442123175-4171548499
                                                                                                                                                                                    • Opcode ID: 79398ed7aff2c6f21d9f14bd257babe685f64ab3a633a3e710b27d0545059d7f
                                                                                                                                                                                    • Instruction ID: f424545aa8502f386761f861585740c83e45371295c3d6a52a8b5900c0f6352f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 79398ed7aff2c6f21d9f14bd257babe685f64ab3a633a3e710b27d0545059d7f
                                                                                                                                                                                    • Instruction Fuzzy Hash: AF41C322B1CA8991DB20EFA5E4443A9B7A4FB88784F804531EE4D87B98FF3CD401DB51
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF73D4EBDAF), ref: 00007FF73D4F34B8
                                                                                                                                                                                    • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF73D4EBDAF), ref: 00007FF73D4F34F9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000B.00000002.3673209760.00007FF73D4E1000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF73D4E0000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000B.00000002.3672898201.00007FF73D4E0000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673554637.00007FF73D50A000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673794281.00007FF73D51A000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D51D000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    • Associated: 0000000B.00000002.3673945337.00007FF73D523000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ff73d4e0000_Watchdog.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                    • API String ID: 2573137834-1018135373
                                                                                                                                                                                    • Opcode ID: 5b7f0b454f80348c103df898bd0041737ab7f2dca4b57be5a72f76fce5fb0a09
                                                                                                                                                                                    • Instruction ID: a0ae835f81fad7b000629d614e66fe35a55a6dc19e5903448fe410e22851070a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b7f0b454f80348c103df898bd0041737ab7f2dca4b57be5a72f76fce5fb0a09
                                                                                                                                                                                    • Instruction Fuzzy Hash: A1115B32A1DB8592EB219F15F4442A9B7E4FB88B94F994230EE8D07B64FF3CD5518B00

                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                    Execution Coverage:1.8%
                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                    Total number of Nodes:617
                                                                                                                                                                                    Total number of Limit Nodes:43
                                                                                                                                                                                    execution_graph 55022 7ff67ecb51f0 55025 7ff67ecb4ef0 55022->55025 55024 7ff67ecb51fc 55028 7ff67ecb4e70 55025->55028 55027 7ff67ecb4f0d 55027->55024 55029 7ff67ecb4e96 std::bad_exception::bad_exception 55028->55029 55034 7ff67ec82c70 55029->55034 55033 7ff67ecb4ecd 55033->55027 55043 7ff67ee713e8 55034->55043 55036 7ff67ec82c94 _Yarn 55037 7ff67ec82d1b 55036->55037 55038 7ff67ec82d09 55036->55038 55051 7ff67ee718e0 15 API calls 2 library calls 55037->55051 55047 7ff67ee7200c 55038->55047 55041 7ff67ec82d18 55042 7ff67ecb73c0 33 API calls std::bad_exception::bad_exception 55041->55042 55042->55033 55044 7ff67ee713f7 55043->55044 55045 7ff67ee713fc 55043->55045 55052 7ff67eeaa794 6 API calls std::_Lockit::_Lockit 55044->55052 55045->55036 55048 7ff67ee72025 55047->55048 55053 7ff67ecb5a10 13 API calls 2 library calls 55048->55053 55050 7ff67ee7203f 55051->55041 55053->55050 55054 7ff67ecf6000 55121 7ff67ec811a0 55054->55121 55059 7ff67ec811a0 _Mpunct 32 API calls 55060 7ff67ecf605d 55059->55060 55061 7ff67ecc98a0 61 API calls 55060->55061 55062 7ff67ecf6071 55061->55062 55063 7ff67ec811a0 _Mpunct 32 API calls 55062->55063 55064 7ff67ecf6090 55063->55064 55065 7ff67ecc98a0 61 API calls 55064->55065 55066 7ff67ecf60a4 55065->55066 55067 7ff67ec811a0 _Mpunct 32 API calls 55066->55067 55068 7ff67ecf60c9 55067->55068 55069 7ff67ecc98a0 61 API calls 55068->55069 55070 7ff67ecf60e3 55069->55070 55153 7ff67ec80450 55070->55153 55075 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55076 7ff67ecf618d 55075->55076 55077 7ff67ecc8e90 61 API calls 55076->55077 55078 7ff67ecf61aa 55077->55078 55193 7ff67ed02420 55078->55193 55084 7ff67ecf6221 std::ios_base::good 55085 7ff67ecf623a 55084->55085 55086 7ff67ecf63cb 55084->55086 55088 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55085->55088 55087 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55086->55087 55089 7ff67ecf63da 55087->55089 55090 7ff67ecf626c 55088->55090 55091 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55089->55091 55092 7ff67ecc8e90 61 API calls 55090->55092 55093 7ff67ecf63e5 55091->55093 55094 7ff67ecf6289 55092->55094 55095 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55093->55095 55096 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55094->55096 55097 7ff67ecf63f0 55095->55097 55098 7ff67ecf62e3 55096->55098 55099 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55097->55099 55100 7ff67ecc8e90 61 API calls 55098->55100 55101 7ff67ecf6370 55099->55101 55102 7ff67ecf6300 55100->55102 55225 7ff67ed02310 55102->55225 55105 7ff67ecf6340 55107 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55105->55107 55106 7ff67ecf637a 55110 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55106->55110 55108 7ff67ecf634f 55107->55108 55109 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55108->55109 55111 7ff67ecf635a 55109->55111 55112 7ff67ecf63a3 55110->55112 55113 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55111->55113 55114 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55112->55114 55116 7ff67ecf6365 55113->55116 55115 7ff67ecf63ae 55114->55115 55117 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55115->55117 55118 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55116->55118 55119 7ff67ecf63b9 55117->55119 55118->55101 55120 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55119->55120 55120->55101 55122 7ff67ec811c7 Concurrency::details::WorkQueue::IsStructuredEmpty _Mpunct _WChar_traits 55121->55122 55243 7ff67ec7b440 55122->55243 55124 7ff67ec811ec 55125 7ff67ecc98a0 55124->55125 55126 7ff67ec811a0 _Mpunct 32 API calls 55125->55126 55127 7ff67ecc98cd 55126->55127 55251 7ff67ecc8170 55127->55251 55137 7ff67ecc9943 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::HardwareAffinity::operator!= 55273 7ff67ecc89d0 55137->55273 55139 7ff67ecc9a29 Concurrency::details::WorkQueue::IsStructuredEmpty 55286 7ff67ec804b0 55139->55286 55142 7ff67ecc997b shared_ptr 55142->55139 55298 7ff67ecc8200 33 API calls 55142->55298 55299 7ff67ecc9cd0 32 API calls Concurrency::details::WorkQueue::IsStructuredEmpty 55142->55299 55146 7ff67ecc9a58 55147 7ff67ec83c10 shared_ptr 17 API calls 55146->55147 55148 7ff67ecc9a66 55147->55148 55149 7ff67ec83c10 shared_ptr 17 API calls 55148->55149 55150 7ff67ecc9a74 55149->55150 55151 7ff67ec83c10 shared_ptr 17 API calls 55150->55151 55152 7ff67ecc9a82 55151->55152 55152->55059 55441 7ff67ec80380 55153->55441 55155 7ff67ec8046d 55156 7ff67ecc8e90 55155->55156 55157 7ff67ecc8eb6 allocator 55156->55157 55158 7ff67ec811a0 _Mpunct 32 API calls 55157->55158 55159 7ff67ecc8ec6 55158->55159 55160 7ff67ec83c10 shared_ptr 17 API calls 55159->55160 55163 7ff67ecc8eea shared_ptr 55160->55163 55162 7ff67ecc8fab 55164 7ff67ecc8fbc 55162->55164 55170 7ff67ecc9007 Concurrency::details::WorkQueue::IsStructuredEmpty 55162->55170 55453 7ff67ecc8610 55163->55453 55465 7ff67ec805d0 55164->55465 55169 7ff67ec83be0 Concurrency::details::HardwareAffinity::operator!= 17 API calls 55171 7ff67ecc8fec 55169->55171 55473 7ff67ec797a0 32 API calls 4 library calls 55170->55473 55172 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55171->55172 55173 7ff67ecc8ffa 55172->55173 55173->55075 55175 7ff67ecc909d Concurrency::details::WorkQueue::IsStructuredEmpty 55474 7ff67ec797a0 32 API calls 4 library calls 55175->55474 55177 7ff67ecc9152 55178 7ff67ecc9e60 32 API calls 55177->55178 55179 7ff67ecc9170 Concurrency::details::WorkQueue::IsStructuredEmpty 55178->55179 55475 7ff67ec80510 32 API calls UnDecorator::getVbTableType 55179->55475 55181 7ff67ecc91a5 55182 7ff67ec83c10 shared_ptr 17 API calls 55181->55182 55183 7ff67ecc91bd 55182->55183 55184 7ff67ec83c10 shared_ptr 17 API calls 55183->55184 55185 7ff67ecc91cb 55184->55185 55186 7ff67ec83c10 shared_ptr 17 API calls 55185->55186 55187 7ff67ecc91d9 55186->55187 55188 7ff67ecc7fa0 17 API calls 55187->55188 55189 7ff67ecc91e4 55188->55189 55190 7ff67ec83be0 Concurrency::details::HardwareAffinity::operator!= 17 API calls 55189->55190 55191 7ff67ecc91f2 55190->55191 55192 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55191->55192 55192->55173 55194 7ff67ec805d0 23 API calls 55193->55194 55195 7ff67ed0244a allocator 55194->55195 55196 7ff67ed02460 RegCreateKeyW 55195->55196 55197 7ff67ed02540 55196->55197 55198 7ff67ed0247e 55196->55198 55488 7ff67ec80510 32 API calls UnDecorator::getVbTableType 55197->55488 55200 7ff67ec8a510 strrchr 15 API calls 55198->55200 55202 7ff67ed0248c allocator 55200->55202 55201 7ff67ed02554 55203 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55201->55203 55205 7ff67ed0249e RegQueryValueExW 55202->55205 55204 7ff67ed02569 55203->55204 55206 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55204->55206 55484 7ff67eceb600 55205->55484 55208 7ff67ed02577 55206->55208 55211 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55208->55211 55210 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55213 7ff67ed02505 55210->55213 55212 7ff67ecf61e6 55211->55212 55219 7ff67ec84f50 55212->55219 55214 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55213->55214 55215 7ff67ed0251a 55214->55215 55216 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55215->55216 55217 7ff67ed02528 55216->55217 55218 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55217->55218 55218->55212 55494 7ff67ec84e50 55219->55494 55221 7ff67ec84f6d 55222 7ff67ec83680 55221->55222 55504 7ff67ec83650 55222->55504 55508 7ff67ec7d210 55225->55508 55227 7ff67ed0233a RegCreateKeyW 55228 7ff67ed02355 allocator 55227->55228 55229 7ff67ed023f4 55227->55229 55232 7ff67ed0235f RegQueryValueExW 55228->55232 55230 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55229->55230 55231 7ff67ed02403 55230->55231 55233 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55231->55233 55234 7ff67ed0239c RegCloseKey 55232->55234 55235 7ff67ed023c8 RegCloseKey 55232->55235 55239 7ff67ecf6339 55233->55239 55236 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55234->55236 55237 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55235->55237 55240 7ff67ed023b7 55236->55240 55238 7ff67ed023e3 55237->55238 55241 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55238->55241 55239->55105 55239->55106 55242 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55240->55242 55241->55239 55242->55239 55244 7ff67ec7b467 _Mpunct 55243->55244 55246 7ff67ec7b473 Concurrency::details::WorkQueue::IsStructuredEmpty _Mpunct 55244->55246 55249 7ff67ec92970 15 API calls _Mpunct 55244->55249 55248 7ff67ec7b4ac Concurrency::details::WorkQueue::IsStructuredEmpty _Mpunct type_info::_name_internal_method char_traits 55246->55248 55250 7ff67ec7aff0 21 API calls _Mpunct 55246->55250 55248->55124 55249->55246 55250->55248 55252 7ff67ecc818f 55251->55252 55253 7ff67ecc81c7 55252->55253 55300 7ff67ecc8200 33 API calls 55252->55300 55301 7ff67ecb6690 32 API calls 55252->55301 55255 7ff67ec83c10 shared_ptr 17 API calls 55253->55255 55257 7ff67ecc81eb 55255->55257 55258 7ff67ecc85c0 55257->55258 55259 7ff67ecc85e9 Concurrency::details::WorkQueue::IsStructuredEmpty 55258->55259 55302 7ff67ec92d10 55259->55302 55261 7ff67ecc8602 55262 7ff67ecc9e60 55261->55262 55307 7ff67ec810b0 55262->55307 55264 7ff67ecc9e90 Concurrency::details::HardwareAffinity::operator!= 55265 7ff67ec83c10 shared_ptr 17 API calls 55264->55265 55266 7ff67ecc9914 55265->55266 55267 7ff67ecc8140 55266->55267 55268 7ff67ecc85c0 type_info::_name_internal_method 32 API calls 55267->55268 55269 7ff67ecc815d 55268->55269 55270 7ff67ec83c10 55269->55270 55319 7ff67ec92810 55270->55319 55272 7ff67ec83c23 Concurrency::details::HardwareAffinity::operator!= 55272->55137 55324 7ff67ec80f30 55273->55324 55275 7ff67ecc8ce7 Concurrency::details::HardwareAffinity::operator!= 55276 7ff67ec83be0 Concurrency::details::HardwareAffinity::operator!= 17 API calls 55275->55276 55277 7ff67ecc8d0e 55276->55277 55280 7ff67ec83be0 Concurrency::details::HardwareAffinity::operator!= 17 API calls 55277->55280 55278 7ff67ecc8cbf 55278->55275 55330 7ff67ecc8110 32 API calls Concurrency::task_continuation_context::task_continuation_context 55278->55330 55279 7ff67ecc89ff 55281 7ff67ecc8b8e 55279->55281 55328 7ff67ecc8110 32 API calls Concurrency::task_continuation_context::task_continuation_context 55279->55328 55284 7ff67ecc8d19 55280->55284 55281->55275 55281->55278 55329 7ff67ecc8110 32 API calls Concurrency::task_continuation_context::task_continuation_context 55281->55329 55284->55142 55339 7ff67ec8a5a0 55286->55339 55290 7ff67ec804d0 55346 7ff67ec883e0 55290->55346 55293 7ff67ec804f6 55295 7ff67ec83be0 55293->55295 55436 7ff67ec92760 55295->55436 55297 7ff67ec83bf3 Concurrency::details::HardwareAffinity::operator!= 55297->55146 55298->55142 55299->55142 55300->55252 55301->55252 55303 7ff67ec92dcf 55302->55303 55305 7ff67ec92d4e Concurrency::details::WorkQueue::IsStructuredEmpty type_info::_name_internal_method char_traits 55302->55305 55306 7ff67ec7de60 32 API calls 4 library calls 55303->55306 55305->55261 55306->55305 55308 7ff67ec810d2 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::cancellation_token::_FromImpl _aligned_msize 55307->55308 55311 7ff67ec7b8d0 55308->55311 55310 7ff67ec81136 55310->55264 55312 7ff67ec7b8f7 _Mpunct 55311->55312 55314 7ff67ec7b906 Concurrency::details::WorkQueue::IsStructuredEmpty _Mpunct 55312->55314 55317 7ff67ec92970 15 API calls _Mpunct 55312->55317 55316 7ff67ec7b942 Concurrency::details::WorkQueue::IsStructuredEmpty _Mpunct type_info::_name_internal_method 55314->55316 55318 7ff67ec7aff0 21 API calls _Mpunct 55314->55318 55316->55310 55317->55314 55318->55316 55320 7ff67ec9282d Concurrency::details::WorkQueue::IsStructuredEmpty _Mpunct 55319->55320 55322 7ff67ec92869 task char_traits 55320->55322 55323 7ff67ec8f3c0 17 API calls task 55320->55323 55322->55272 55323->55322 55325 7ff67ec80f57 Concurrency::details::WorkQueue::IsStructuredEmpty _Mpunct char_traits 55324->55325 55331 7ff67ec7b5d0 55325->55331 55327 7ff67ec80f7c 55327->55279 55328->55279 55329->55281 55330->55278 55332 7ff67ec7b5f7 Concurrency::task_continuation_context::task_continuation_context 55331->55332 55334 7ff67ec7b603 Concurrency::details::WorkQueue::IsStructuredEmpty std::_Throw_Cpp_error _Mpunct Concurrency::task_continuation_context::task_continuation_context 55332->55334 55337 7ff67ec92970 15 API calls _Mpunct 55332->55337 55336 7ff67ec7b63c Concurrency::details::WorkQueue::IsStructuredEmpty _Mpunct type_info::_name_internal_method char_traits 55334->55336 55338 7ff67ec7af90 21 API calls Concurrency::task_continuation_context::task_continuation_context 55334->55338 55336->55327 55337->55334 55338->55336 55363 7ff67ec8a620 55339->55363 55342 7ff67ec803d0 55343 7ff67ec803de 55342->55343 55343->55343 55345 7ff67ec8041e UnDecorator::getVbTableType 55343->55345 55381 7ff67ec88370 RtlPcToFileHeader RaiseException std::_Throw_Cpp_error atomic 55343->55381 55345->55290 55347 7ff67ec804e0 55346->55347 55348 7ff67ec883fb 55346->55348 55347->55293 55350 7ff67ec84f80 55347->55350 55348->55347 55382 7ff67ec8a8e0 22 API calls 55348->55382 55351 7ff67ec84fa0 55350->55351 55352 7ff67ec84f96 55350->55352 55354 7ff67ec84fbd 55351->55354 55355 7ff67ec84ffa 55351->55355 55383 7ff67ec8a4a0 55352->55383 55386 7ff67ec8a510 55354->55386 55391 7ff67ec89650 RtlFreeHeap RtlPcToFileHeader RaiseException UnDecorator::getVbTableType 55355->55391 55360 7ff67ec84ff7 55360->55293 55361 7ff67ec84fe9 55390 7ff67ec8ae00 RtlPcToFileHeader RaiseException UnDecorator::getVbTableType 55361->55390 55364 7ff67ec8a649 55363->55364 55376 7ff67ec8a68b 55363->55376 55379 7ff67ee92efc AcquireSRWLockExclusive SleepConditionVariableSRW ReleaseSRWLockExclusive 55364->55379 55378 7ff67ec804c3 55376->55378 55380 7ff67ee92efc AcquireSRWLockExclusive SleepConditionVariableSRW ReleaseSRWLockExclusive 55376->55380 55378->55342 55381->55343 55382->55347 55392 7ff67ec8ebb0 55383->55392 55385 7ff67ec8a4ae MultiByteToWideChar 55385->55351 55393 7ff67ec8aa90 55386->55393 55389 7ff67ec88690 MultiByteToWideChar 55389->55361 55390->55360 55391->55360 55392->55385 55394 7ff67ec8aaa4 55393->55394 55396 7ff67ec8aaae UnDecorator::getVbTableType 55393->55396 55406 7ff67ec88370 RtlPcToFileHeader RaiseException std::_Throw_Cpp_error atomic 55394->55406 55397 7ff67ec84fcb 55396->55397 55399 7ff67ec8a9c0 55396->55399 55397->55389 55400 7ff67ec8a9d7 strrchr UnDecorator::getVbTableType 55399->55400 55401 7ff67ec8aa07 55400->55401 55404 7ff67ec8aa18 55400->55404 55407 7ff67ec8a140 55401->55407 55402 7ff67ec8aa15 55402->55397 55404->55402 55417 7ff67ec8ab10 RtlPcToFileHeader RaiseException UnDecorator::getVbTableType 55404->55417 55406->55396 55408 7ff67ec8a157 UnDecorator::getVbTableType 55407->55408 55418 7ff67ec87d90 55408->55418 55411 7ff67ec8a1b8 UnDecorator::getVbTableType 55423 7ff67eca0d40 11 API calls 4 library calls 55411->55423 55413 7ff67ec8a222 55424 7ff67ec8ada0 55413->55424 55415 7ff67ec8a238 UnDecorator::getVbTableType 55415->55402 55417->55402 55419 7ff67ec87da2 55418->55419 55420 7ff67ec87dca 55419->55420 55428 7ff67ec87f00 HeapAlloc 55419->55428 55420->55411 55422 7ff67ec8ea20 RtlPcToFileHeader RaiseException strrchr 55420->55422 55422->55411 55423->55413 55425 7ff67ec8adf2 55424->55425 55426 7ff67ec8adc3 55424->55426 55425->55415 55429 7ff67ec8a3f0 55426->55429 55428->55420 55430 7ff67ec8a3fe 55429->55430 55430->55430 55433 7ff67ec8a440 55430->55433 55434 7ff67ec8a435 55433->55434 55435 7ff67ec8a456 RtlFreeHeap 55433->55435 55434->55425 55435->55434 55437 7ff67ec9277d Concurrency::details::WorkQueue::IsStructuredEmpty _Mpunct 55436->55437 55439 7ff67ec927b9 task char_traits 55437->55439 55440 7ff67ec8f380 17 API calls shared_ptr 55437->55440 55439->55297 55440->55439 55442 7ff67ec80398 UnDecorator::getVbTableType 55441->55442 55445 7ff67ec88440 55442->55445 55444 7ff67ec803a7 UnDecorator::getVbTableType 55444->55155 55447 7ff67ec88468 UnDecorator::getVbTableType 55445->55447 55446 7ff67ec8848d UnDecorator::getVbTableType 55446->55444 55447->55446 55449 7ff67ec884e0 UnDecorator::getVbTableType 55447->55449 55451 7ff67ec8ea20 RtlPcToFileHeader RaiseException strrchr 55447->55451 55452 7ff67eca0d40 11 API calls 4 library calls 55449->55452 55451->55449 55452->55446 55454 7ff67ec80f30 _Mpunct 32 API calls 55453->55454 55464 7ff67ecc863a Concurrency::details::HardwareAffinity::operator!= 55454->55464 55455 7ff67ecc8981 55456 7ff67ecc7fa0 17 API calls 55455->55456 55458 7ff67ecc89a8 55456->55458 55457 7ff67ecc8838 55457->55455 55478 7ff67ecc9e00 32 API calls 55457->55478 55459 7ff67ec83be0 Concurrency::details::HardwareAffinity::operator!= 17 API calls 55458->55459 55461 7ff67ecc89b3 55459->55461 55461->55162 55464->55457 55476 7ff67ecc9d60 36 API calls 55464->55476 55477 7ff67ecc9e00 32 API calls 55464->55477 55466 7ff67ec8a5a0 21 API calls 55465->55466 55467 7ff67ec805de 55466->55467 55468 7ff67ec803d0 2 API calls 55467->55468 55469 7ff67ec805eb 55468->55469 55470 7ff67ecc7fa0 55469->55470 55479 7ff67ecc84f0 55470->55479 55473->55175 55474->55177 55475->55181 55476->55464 55477->55464 55478->55457 55481 7ff67ecc8503 Concurrency::details::WorkQueue::IsStructuredEmpty _Mpunct 55479->55481 55480 7ff67ecc7fb3 55480->55169 55481->55480 55483 7ff67ec94850 17 API calls task 55481->55483 55483->55480 55485 7ff67eceb614 UnDecorator::getVbTableType 55484->55485 55489 7ff67ec8c0d0 55485->55489 55487 7ff67eceb64c RegCloseKey 55487->55210 55488->55201 55490 7ff67ec8c0e4 UnDecorator::getVbTableType 55489->55490 55492 7ff67ec8c101 UnDecorator::getVbTableType 55490->55492 55493 7ff67ec88370 RtlPcToFileHeader RaiseException std::_Throw_Cpp_error atomic 55490->55493 55492->55487 55493->55492 55495 7ff67ec84e68 UnDecorator::getVbTableType 55494->55495 55496 7ff67ec84ee3 55495->55496 55497 7ff67ec84eaf allocator std::ios_base::good 55495->55497 55502 7ff67ec84ee0 UnDecorator::getVbTableType 55495->55502 55498 7ff67ec88440 UnDecorator::getVbTableType 13 API calls 55496->55498 55503 7ff67ec8c180 15 API calls 4 library calls 55497->55503 55499 7ff67ec84eed 55498->55499 55500 7ff67ec8ada0 UnDecorator::getVbTableType RtlFreeHeap 55499->55500 55500->55502 55502->55221 55503->55502 55505 7ff67ec83663 UnDecorator::getVbTableType 55504->55505 55506 7ff67ec8ada0 UnDecorator::getVbTableType RtlFreeHeap 55505->55506 55507 7ff67ec83672 55506->55507 55507->55084 55508->55227 55509 7ff67eccaf80 55510 7ff67ec811a0 _Mpunct 32 API calls 55509->55510 55511 7ff67eccafaa 55510->55511 55512 7ff67ecc98a0 61 API calls 55511->55512 55513 7ff67eccafbe 55512->55513 55514 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55513->55514 55515 7ff67eccafd8 55514->55515 55516 7ff67ecc8e90 61 API calls 55515->55516 55517 7ff67eccafec allocator 55516->55517 55518 7ff67eccaffb WinHttpOpen 55517->55518 55519 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55518->55519 55520 7ff67eccb02d 55519->55520 55521 7ff67eccb040 55520->55521 55522 7ff67eccb058 WinHttpSetTimeouts 55520->55522 55523 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55521->55523 55524 7ff67eccb0a2 55522->55524 55525 7ff67eccb08a 55522->55525 55526 7ff67eccb052 55523->55526 55528 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55524->55528 55527 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55525->55527 55527->55526 55528->55526 55529 7ff67ecdee00 55532 7ff67ece8c10 CoUninitialize 55529->55532 55531 7ff67ecdee13 55532->55531 55533 7ff67ed2c300 55534 7ff67ed2c323 allocator 55533->55534 55535 7ff67ed2c36a GlobalAlloc 55534->55535 55536 7ff67ed2c33b 55534->55536 55539 7ff67ed2c363 55535->55539 55541 7ff67ed2c38c allocator 55535->55541 55552 7ff67ec85010 15 API calls UnDecorator::getVbTableType 55536->55552 55538 7ff67ed2c34f 55553 7ff67ec85010 15 API calls UnDecorator::getVbTableType 55538->55553 55542 7ff67ed2c3ee VerQueryValueW 55541->55542 55543 7ff67ed2c4f0 GlobalFree 55542->55543 55544 7ff67ed2c411 wsprintfW wsprintfW VerQueryValueW 55542->55544 55543->55539 55545 7ff67ed2c4bd VerQueryValueW 55544->55545 55546 7ff67ed2c4aa 55544->55546 55545->55543 55547 7ff67ed2c4dd 55545->55547 55554 7ff67ec85010 15 API calls UnDecorator::getVbTableType 55546->55554 55555 7ff67ec85010 15 API calls UnDecorator::getVbTableType 55547->55555 55549 7ff67ed2c4bc 55549->55545 55551 7ff67ed2c4ef 55551->55543 55552->55538 55553->55539 55554->55549 55555->55551 55556 7ff67ec71120 55561 7ff67ee56700 55556->55561 55560 7ff67ec7113c 55562 7ff67ec811a0 _Mpunct 32 API calls 55561->55562 55563 7ff67ee5673a 55562->55563 55564 7ff67ecc98a0 61 API calls 55563->55564 55565 7ff67ee56757 55564->55565 55566 7ff67ec811a0 _Mpunct 32 API calls 55565->55566 55567 7ff67ee5677c 55566->55567 55568 7ff67ecc98a0 61 API calls 55567->55568 55569 7ff67ee56799 55568->55569 55570 7ff67ec811a0 _Mpunct 32 API calls 55569->55570 55571 7ff67ee567be 55570->55571 55572 7ff67ecc98a0 61 API calls 55571->55572 55573 7ff67ee567db 55572->55573 55574 7ff67ec811a0 _Mpunct 32 API calls 55573->55574 55575 7ff67ee56800 55574->55575 55576 7ff67ecc98a0 61 API calls 55575->55576 55577 7ff67ee5681d 55576->55577 55578 7ff67ec811a0 _Mpunct 32 API calls 55577->55578 55579 7ff67ee56842 55578->55579 55580 7ff67ecc98a0 61 API calls 55579->55580 55581 7ff67ee5685f 55580->55581 55582 7ff67ec811a0 _Mpunct 32 API calls 55581->55582 55583 7ff67ee56884 55582->55583 55584 7ff67ecc98a0 61 API calls 55583->55584 55585 7ff67ee568a1 55584->55585 55586 7ff67ec811a0 _Mpunct 32 API calls 55585->55586 55587 7ff67ee568c6 55586->55587 55588 7ff67ecc98a0 61 API calls 55587->55588 55589 7ff67ee568e3 55588->55589 55590 7ff67ec811a0 _Mpunct 32 API calls 55589->55590 55591 7ff67ee56908 55590->55591 55592 7ff67ecc98a0 61 API calls 55591->55592 55593 7ff67ee56925 55592->55593 55594 7ff67ec811a0 _Mpunct 32 API calls 55593->55594 55595 7ff67ee5694a 55594->55595 55596 7ff67ecc98a0 61 API calls 55595->55596 55597 7ff67ee56967 55596->55597 55598 7ff67ec811a0 _Mpunct 32 API calls 55597->55598 55599 7ff67ee5698c 55598->55599 55600 7ff67ecc98a0 61 API calls 55599->55600 55601 7ff67ee569a9 55600->55601 55602 7ff67ec811a0 _Mpunct 32 API calls 55601->55602 55603 7ff67ee569ce 55602->55603 55604 7ff67ecc98a0 61 API calls 55603->55604 55605 7ff67ee569eb 55604->55605 55606 7ff67ec811a0 _Mpunct 32 API calls 55605->55606 55607 7ff67ee56a10 55606->55607 55608 7ff67ecc98a0 61 API calls 55607->55608 55609 7ff67ee56a2d 55608->55609 55610 7ff67ec811a0 _Mpunct 32 API calls 55609->55610 55611 7ff67ee56a52 55610->55611 55612 7ff67ecc98a0 61 API calls 55611->55612 55613 7ff67ee56a6c 55612->55613 55614 7ff67ec811a0 _Mpunct 32 API calls 55613->55614 55615 7ff67ee56a91 55614->55615 55616 7ff67ecc98a0 61 API calls 55615->55616 55617 7ff67ee56aab 55616->55617 55618 7ff67ec811a0 _Mpunct 32 API calls 55617->55618 55619 7ff67ee56ad0 55618->55619 55620 7ff67ecc98a0 61 API calls 55619->55620 55621 7ff67ee56aea 55620->55621 55622 7ff67ec811a0 _Mpunct 32 API calls 55621->55622 55623 7ff67ee56b0f 55622->55623 55624 7ff67ecc98a0 61 API calls 55623->55624 55625 7ff67ee56b29 55624->55625 55626 7ff67ec811a0 _Mpunct 32 API calls 55625->55626 55627 7ff67ee56b4e 55626->55627 55628 7ff67ecc98a0 61 API calls 55627->55628 55629 7ff67ee56b68 55628->55629 55630 7ff67ec811a0 _Mpunct 32 API calls 55629->55630 55631 7ff67ee56b8d 55630->55631 55632 7ff67ecc98a0 61 API calls 55631->55632 55633 7ff67ee56ba7 55632->55633 55634 7ff67ec811a0 _Mpunct 32 API calls 55633->55634 55635 7ff67ee56bcc 55634->55635 55636 7ff67ecc98a0 61 API calls 55635->55636 55637 7ff67ee56be6 55636->55637 55638 7ff67ec811a0 _Mpunct 32 API calls 55637->55638 55639 7ff67ee56c0b 55638->55639 55640 7ff67ecc98a0 61 API calls 55639->55640 55641 7ff67ee56c25 55640->55641 55642 7ff67ec811a0 _Mpunct 32 API calls 55641->55642 55643 7ff67ee56c4a 55642->55643 55644 7ff67ecc98a0 61 API calls 55643->55644 55645 7ff67ee56c64 55644->55645 55646 7ff67ec811a0 _Mpunct 32 API calls 55645->55646 55647 7ff67ee56c89 55646->55647 55648 7ff67ecc98a0 61 API calls 55647->55648 55649 7ff67ee56ca3 55648->55649 55650 7ff67ec811a0 _Mpunct 32 API calls 55649->55650 55651 7ff67ee56cc8 55650->55651 55652 7ff67ecc98a0 61 API calls 55651->55652 55653 7ff67ee56ce2 Concurrency::details::WorkQueue::IsStructuredEmpty 55652->55653 55654 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55653->55654 55655 7ff67ee56d0a 55654->55655 55656 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55655->55656 55657 7ff67ee56d20 55656->55657 55658 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55657->55658 55659 7ff67ee56d36 55658->55659 55660 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55659->55660 55661 7ff67ee56d4c 55660->55661 55662 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55661->55662 55663 7ff67ee56d62 55662->55663 55664 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55663->55664 55665 7ff67ee56d78 55664->55665 55666 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55665->55666 55667 7ff67ee56d8e 55666->55667 55668 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55667->55668 55669 7ff67ee56da4 55668->55669 55670 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55669->55670 55671 7ff67ee56dba 55670->55671 55672 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55671->55672 55673 7ff67ee56dd0 55672->55673 55674 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55673->55674 55675 7ff67ee56de6 55674->55675 55676 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55675->55676 55677 7ff67ee56dfc 55676->55677 55678 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55677->55678 55679 7ff67ee56e0f 55678->55679 55680 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55679->55680 55681 7ff67ee56e22 55680->55681 55682 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55681->55682 55683 7ff67ee56e35 55682->55683 55684 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55683->55684 55685 7ff67ee56e48 55684->55685 55686 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55685->55686 55687 7ff67ee56e5b 55686->55687 55688 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55687->55688 55689 7ff67ee56e6e 55688->55689 55690 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55689->55690 55691 7ff67ee56e81 55690->55691 55692 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55691->55692 55693 7ff67ee56e94 55692->55693 55694 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55693->55694 55695 7ff67ee56ea7 55694->55695 55696 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55695->55696 55697 7ff67ee56eba 55696->55697 55698 7ff67ec80450 Concurrency::details::SchedulerBase::GetPolicy 13 API calls 55697->55698 55699 7ff67ee56ecd std::_Fac_node::_Fac_node 55698->55699 55751 7ff67ed2b030 33 API calls 2 library calls 55699->55751 55701 7ff67ee56f3d 55752 7ff67ec84370 18 API calls 55701->55752 55703 7ff67ee56f8b 55704 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55703->55704 55705 7ff67ee56f96 55704->55705 55706 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55705->55706 55707 7ff67ee56fa1 55706->55707 55708 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55707->55708 55709 7ff67ee56fac 55708->55709 55710 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55709->55710 55711 7ff67ee56fb7 55710->55711 55712 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55711->55712 55713 7ff67ee56fc2 55712->55713 55714 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55713->55714 55715 7ff67ee56fcd 55714->55715 55716 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55715->55716 55717 7ff67ee56fd8 55716->55717 55718 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55717->55718 55719 7ff67ee56fe3 55718->55719 55720 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55719->55720 55721 7ff67ee56fee 55720->55721 55722 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55721->55722 55723 7ff67ee56ff9 55722->55723 55724 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55723->55724 55725 7ff67ee57004 55724->55725 55726 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55725->55726 55727 7ff67ee57012 55726->55727 55728 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55727->55728 55729 7ff67ee57020 55728->55729 55730 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55729->55730 55731 7ff67ee5702e 55730->55731 55732 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55731->55732 55733 7ff67ee5703c 55732->55733 55734 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55733->55734 55735 7ff67ee5704a 55734->55735 55736 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55735->55736 55737 7ff67ee57058 55736->55737 55738 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55737->55738 55739 7ff67ee57066 55738->55739 55740 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55739->55740 55741 7ff67ee57074 55740->55741 55742 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55741->55742 55743 7ff67ee57082 55742->55743 55744 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55743->55744 55745 7ff67ee57090 55744->55745 55746 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55745->55746 55747 7ff67ee5709e 55746->55747 55748 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55747->55748 55749 7ff67ec71130 55748->55749 55750 7ff67ee92e3c 14 API calls 55749->55750 55750->55560 55751->55701 55752->55703 55753 7ff67ec71270 55754 7ff67ec811a0 _Mpunct 32 API calls 55753->55754 55755 7ff67ec7128f 55754->55755 55756 7ff67ecc98a0 61 API calls 55755->55756 55757 7ff67ec712a3 allocator 55756->55757 55758 7ff67ec811a0 _Mpunct 32 API calls 55757->55758 55759 7ff67ec712cb 55758->55759 55760 7ff67ec83680 UnDecorator::getVbTableType RtlFreeHeap 55759->55760 55761 7ff67ec712d6 55760->55761 55764 7ff67ee92e3c 14 API calls 55761->55764 55763 7ff67ec712e3 55764->55763 55765 7ff67ec846c0 55768 7ff67ec86c30 55765->55768 55767 7ff67ec846d6 55769 7ff67ec86c43 _Func_class 55768->55769 55771 7ff67ec86c4f _Func_class 55769->55771 55772 7ff67ee71830 15 API calls 2 library calls 55769->55772 55771->55767 55773 7ff67eebbbcc GetEnvironmentStringsW 55774 7ff67eebbbf0 55773->55774 55775 7ff67eebbc53 55773->55775 55780 7ff67eeb0e10 55774->55780 55777 7ff67eebbc27 wmemcpy_s 55787 7ff67eeb0dd4 11 API calls 2 library calls 55777->55787 55779 7ff67eebbc47 FreeEnvironmentStringsW 55779->55775 55781 7ff67eeb0e5b 55780->55781 55785 7ff67eeb0e1f _Getctype 55780->55785 55789 7ff67ee990f0 11 API calls _Wcrtomb 55781->55789 55782 7ff67eeb0e42 HeapAlloc 55784 7ff67eeb0e59 55782->55784 55782->55785 55784->55777 55785->55781 55785->55782 55788 7ff67eeafffc EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 55785->55788 55787->55779 55788->55785 55789->55784

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67EE56EE9
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC7E60: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC7EF7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$Char_traitsFac_nodeFac_node::_shared_ptrstd::_type_info::_name_internal_method
                                                                                                                                                                                    • String ID: Caption$Description$HelpLink$HelpTelephone$IdentifyingNumber$InstallDate$InstallLocation$InstallSource$Language$LocalPackage$Name$PackageCache$PackageCode$PackageName$ProductID$RegCompany$RegOwner$SKUNumber$Transforms$URLInfoAbout$URLUpdateInfo$Vendor$Version
                                                                                                                                                                                    • API String ID: 2107158585-605506046
                                                                                                                                                                                    • Opcode ID: 12059066d537438b8d72e9ef0739cf625564839e34c8c7942038ca1ac0133987
                                                                                                                                                                                    • Instruction ID: 9c8aefd5b2514a67c18d1f03eefeeaa37b1c53164a75f07cbf32edf503e95128
                                                                                                                                                                                    • Opcode Fuzzy Hash: 12059066d537438b8d72e9ef0739cf625564839e34c8c7942038ca1ac0133987
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4132F43765DAC2A1EA70DB14E4912EEA370FBD5344F405536E69D83A6AEE2CD94CCB00

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Decorator::getTableType$QueryValue$Globalwsprintf$AllocFree
                                                                                                                                                                                    • String ID: \StringFileInfo\%04x%04x\FileDescription$\StringFileInfo\%04x%04x\ProductVersion$\VarFileInfo\Translation
                                                                                                                                                                                    • API String ID: 3623593157-227869778
                                                                                                                                                                                    • Opcode ID: afe8b2dcc620858387f586322b9613184bd3ab54d5df8500ecc911c2893dbe4c
                                                                                                                                                                                    • Instruction ID: 6e175257f0cf2b9706287c45e00c0326fcd1e9f5617fea5da750001db360323d
                                                                                                                                                                                    • Opcode Fuzzy Hash: afe8b2dcc620858387f586322b9613184bd3ab54d5df8500ecc911c2893dbe4c
                                                                                                                                                                                    • Instruction Fuzzy Hash: A4514F27628A8681EB60DB15E0503BAB360FBE4784F405532FA8E83B69DF7CD549CB00

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Yarn$std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                    • String ID: bad locale name
                                                                                                                                                                                    • API String ID: 3904239083-1405518554
                                                                                                                                                                                    • Opcode ID: c8096dea473fa920a14d580e4e777e2a6771f5c3d34b2eb5396def71f0eaedc1
                                                                                                                                                                                    • Instruction ID: 192bff4961a170de188e3d6f282c23d53f77042f5e2ccbec67390cce9c4ee8ab
                                                                                                                                                                                    • Opcode Fuzzy Hash: c8096dea473fa920a14d580e4e777e2a6771f5c3d34b2eb5396def71f0eaedc1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 02116D52F1DB4282EE04E729E4925AE63B0EFD3788F600435FA9D937AACE2CD4158704

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9190
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02420: RegCreateKeyW.ADVAPI32 ref: 00007FF67ED02470
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02420: strrchr.LIBCMTD ref: 00007FF67ED02487
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02420: RegQueryValueExW.KERNELBASE ref: 00007FF67ED024D3
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02420: RegCloseKey.KERNELBASE ref: 00007FF67ED024ED
                                                                                                                                                                                    • UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67ECF620E
                                                                                                                                                                                    • std::ios_base::good.LIBCPMTD ref: 00007FF67ECF622A
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02310: RegCreateKeyW.ADVAPI32 ref: 00007FF67ED02347
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02310: RegQueryValueExW.KERNELBASE ref: 00007FF67ED02392
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02310: RegCloseKey.ADVAPI32 ref: 00007FF67ED023A1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWorkshared_ptr$CloseCreateQueryValue$Char_traitsDecorator::getTableTypestd::ios_base::goodstrrchrtype_info::_name_internal_method
                                                                                                                                                                                    • String ID: %lu$BuildNumber$CurrentBuild$SOFTWARE\Microsoft\Windows NT\CurrentVersion$SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
                                                                                                                                                                                    • API String ID: 1851878312-1501554625
                                                                                                                                                                                    • Opcode ID: 1cc28e92f9bdf5119e2dd5660f36f5a2c10a932930568fc965e40a2b6a71e2c3
                                                                                                                                                                                    • Instruction ID: 82e0bb88c61ee8267a0fdc2197a50229c29c2b2a89bf287428a4c84a92f463f2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1cc28e92f9bdf5119e2dd5660f36f5a2c10a932930568fc965e40a2b6a71e2c3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 09A1D33662DAC194DA709B15E4903EEB3B0FBD8744F405136EADD83B6AEE2CD548CB40

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                    • type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC89D0: Concurrency::task_continuation_context::task_continuation_context.LIBCPMTD ref: 00007FF67ECC8B79
                                                                                                                                                                                    • shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC7D60: UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67ECC7D7A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$Char_traitsConcurrency::task_continuation_context::task_continuation_contextDecorator::getTableTypeshared_ptrtype_info::_name_internal_method
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4040233825-0
                                                                                                                                                                                    • Opcode ID: 42c90e878669586546bd47c4aac059a84cf45b7df95969407fa1727e5b9069fb
                                                                                                                                                                                    • Instruction ID: f064faa0343af6053d3fb2ed7d1d790853cd3cc52e64cd28ecd03f895f7cb27c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 42c90e878669586546bd47c4aac059a84cf45b7df95969407fa1727e5b9069fb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C41F93762DA8691DA20EB15E4413EEB770FBE4784F401532F69D83ABADE2CD548CB40

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateQueryValuestrrchr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2429320508-0
                                                                                                                                                                                    • Opcode ID: b82e2f439ba224935fd5ef683ec855cae7c06cfa76d10c8ef0e5d05719816f07
                                                                                                                                                                                    • Instruction ID: e0e1498d7743a4dc84a44b6516180b2ae751ec2f86f94abfc813faa09ed579a6
                                                                                                                                                                                    • Opcode Fuzzy Hash: b82e2f439ba224935fd5ef683ec855cae7c06cfa76d10c8ef0e5d05719816f07
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2231F737529A8582E660DB25E4812AFB370FBD5780F505536FADD83B6ADF3CD4088B40

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Close$CreateQueryValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2495337196-0
                                                                                                                                                                                    • Opcode ID: 09c2f9f39f5f56c05d07208441f0f4f32539f6c7e524de0df4cf56988b0fe85c
                                                                                                                                                                                    • Instruction ID: 228ae3863da92ad1295101cd24fe545643f990e07dbe532d86b7f0d17341eded
                                                                                                                                                                                    • Opcode Fuzzy Hash: 09c2f9f39f5f56c05d07208441f0f4f32539f6c7e524de0df4cf56988b0fe85c
                                                                                                                                                                                    • Instruction Fuzzy Hash: FF21FC2753DA9181DA50DB26E45016FB7B0FBE5780F102435FADE87B6ADF2CD4488B40

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                    • WinHttpOpen.WINHTTP ref: 00007FF67ECCB00E
                                                                                                                                                                                    • WinHttpSetTimeouts.WINHTTP ref: 00007FF67ECCB080
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: shared_ptr$Concurrency::details::EmptyHttpQueue::StructuredWork$Char_traitsOpenTimeoutstype_info::_name_internal_method
                                                                                                                                                                                    • String ID: WinHTTP 1.0
                                                                                                                                                                                    • API String ID: 2528808869-2851767304
                                                                                                                                                                                    • Opcode ID: f9d99bff18087284c045d3a0224173518faf8f10e83fb33029c56a2891f20821
                                                                                                                                                                                    • Instruction ID: 670cae57c3a46705e96bb481d9ca896bfd247152a579b3e6bfac6a3b1c099ec5
                                                                                                                                                                                    • Opcode Fuzzy Hash: f9d99bff18087284c045d3a0224173518faf8f10e83fb33029c56a2891f20821
                                                                                                                                                                                    • Instruction Fuzzy Hash: 22311936628A8182E610DB19E4403AFB7B1FBD0784F505535FA9E87B69DF7CD448CB40

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetEnvironmentStringsW.KERNELBASE(?,?,00000000,00007FF67EEAE092,?,?,?,00007FF67EEAE586,?,?,?,?,00007FF67EEA7D64,?,?,?), ref: 00007FF67EEBBBE0
                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(?,?,00000000,00007FF67EEAE092,?,?,?,00007FF67EEAE586,?,?,?,?,00007FF67EEA7D64,?,?,?), ref: 00007FF67EEBBC4A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: EnvironmentStrings$Free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3328510275-0
                                                                                                                                                                                    • Opcode ID: b738761651f2deeceba2468fa61e710104b6014a05628ce0a1501eefa78241d9
                                                                                                                                                                                    • Instruction ID: 7709da61f730404991a7a93cce3d4aef692257229fe6dc876f6f8eefa2991be6
                                                                                                                                                                                    • Opcode Fuzzy Hash: b738761651f2deeceba2468fa61e710104b6014a05628ce0a1501eefa78241d9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C01C812F28755C1EA20EB12640106A6360EF64FE0F584A34EFAE577C9EEACF4468344

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWidestrrchr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 276481755-0
                                                                                                                                                                                    • Opcode ID: 8c3d519d4dcbe13a9c499d444d87e840b37302947ccc62d24415d9a9f3653bf5
                                                                                                                                                                                    • Instruction ID: 03e0074d7b6e3c107ecc3b3eac688728f54f12556a7fc45faa34641712bd2faa
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c3d519d4dcbe13a9c499d444d87e840b37302947ccc62d24415d9a9f3653bf5
                                                                                                                                                                                    • Instruction Fuzzy Hash: AA01B73B92C64186D630DB15E54026AB7B0F7D9748F200635FADD87AA9CF3DD9448F40

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • std::bad_exception::bad_exception.LIBCMTD ref: 00007FF67ECB4E91
                                                                                                                                                                                      • Part of subcall function 00007FF67ECB52F0: std::locale::facet::facet.LIBCPMTD ref: 00007FF67ECB5308
                                                                                                                                                                                      • Part of subcall function 00007FF67EC82C70: std::_Lockit::_Lockit.LIBCPMT ref: 00007FF67EC82C8F
                                                                                                                                                                                      • Part of subcall function 00007FF67EC82C70: _Yarn.LIBCPMTD ref: 00007FF67EC82CA1
                                                                                                                                                                                      • Part of subcall function 00007FF67EC82C70: _Yarn.LIBCPMTD ref: 00007FF67EC82CB3
                                                                                                                                                                                      • Part of subcall function 00007FF67EC82C70: _Yarn.LIBCPMTD ref: 00007FF67EC82CC5
                                                                                                                                                                                      • Part of subcall function 00007FF67EC82C70: _Yarn.LIBCPMTD ref: 00007FF67EC82CD7
                                                                                                                                                                                      • Part of subcall function 00007FF67EC82C70: _Yarn.LIBCPMTD ref: 00007FF67EC82CE9
                                                                                                                                                                                      • Part of subcall function 00007FF67EC82C70: _Yarn.LIBCPMTD ref: 00007FF67EC82CFB
                                                                                                                                                                                      • Part of subcall function 00007FF67EC82C70: std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00007FF67EC82D13
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Yarn$std::_$Locinfo::_Locinfo_ctorLockitLockit::_std::bad_exception::bad_exceptionstd::locale::facet::facet
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3468516401-0
                                                                                                                                                                                    • Opcode ID: 3e8c7ad6cfb62776c362dcc5ec9e76a0087b34fdcbfeaf6e23adadb8fe7af63f
                                                                                                                                                                                    • Instruction ID: 31d54be11e7743a208e66820a276c8c5bcd8eddd7bfb6b7eab1cb99f6cfc6e16
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e8c7ad6cfb62776c362dcc5ec9e76a0087b34fdcbfeaf6e23adadb8fe7af63f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4EF01D6BA29BC595DA20EB14F4913AA7370FBD6340F805532E6DD83B6ADE2CD51CCB01

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Func_classstd::bad_exception::bad_exception
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3621584023-0
                                                                                                                                                                                    • Opcode ID: 811ec457467a64cf29189dc53ead4d07727bd2a83de33478318602b153d018cd
                                                                                                                                                                                    • Instruction ID: 8802c74f3f90ae8af2905a633591bd458b2096dddb4cef50f4df1540b86535e7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 811ec457467a64cf29189dc53ead4d07727bd2a83de33478318602b153d018cd
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9BE04F37A28B8586EA10AB21E84102E7370FBD5B84F504131FADDC3766CF2CC419CB00

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: std::bad_exception::bad_exception
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2160870905-0
                                                                                                                                                                                    • Opcode ID: 378930b60c09186e0c0f67021e624062e6a22285b3f326e3715c0ac8b94d4612
                                                                                                                                                                                    • Instruction ID: b603350fada80b75a68d2172a9acb2cbeaccad0775f92344aadb0708b1c8ad3e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 378930b60c09186e0c0f67021e624062e6a22285b3f326e3715c0ac8b94d4612
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6AE0EC67A2EA84C1DA20DB4AE48101EE375FBC8794F041131FA9D83B29DE6CD1148B04

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 506 7ff67ec8a440-7ff67ec8a454 507 7ff67ec8a470-7ff67ec8a474 506->507 508 7ff67ec8a456-7ff67ec8a46c RtlFreeHeap 506->508 508->507
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3298025750-0
                                                                                                                                                                                    • Opcode ID: 126b51d66330d529f4528cffcfa2f01f0942d41847845eb93ade80c07f1744cd
                                                                                                                                                                                    • Instruction ID: 53039e584f79de90cf8ea0a17a12718e2a5f8b26105fde3e339124732cacd332
                                                                                                                                                                                    • Opcode Fuzzy Hash: 126b51d66330d529f4528cffcfa2f01f0942d41847845eb93ade80c07f1744cd
                                                                                                                                                                                    • Instruction Fuzzy Hash: 10E0EC76919B8581D710DB55E44435ABBB0F7C9780F648125EBCC82738DF7CC495CA40

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4292702814-0
                                                                                                                                                                                    • Opcode ID: 9016672068992118df5a9473d919213e579952c403ca015b3ec7ac1d2a432a6b
                                                                                                                                                                                    • Instruction ID: 1f48f31e39c1a8c5a34b3048c75e9b64602026a02d4356d1fbc34c1dc963e4c9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9016672068992118df5a9473d919213e579952c403ca015b3ec7ac1d2a432a6b
                                                                                                                                                                                    • Instruction Fuzzy Hash: F0F05803E2D742C5FE6467E16981E7912904FA8BA4F080E34FD2EC62C2DEACB4898210
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 626452242-0
                                                                                                                                                                                    • Opcode ID: 0b0b72c7a2bbd2b06bfd941d9483a5493affec11b1419866e72d6a85d5fe652c
                                                                                                                                                                                    • Instruction ID: 1291bc992796ce5abc30871612cbdee4df752f38762c26312d32fe9abbaa4a63
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b0b72c7a2bbd2b06bfd941d9483a5493affec11b1419866e72d6a85d5fe652c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2ED05B36A18A85C1D720BB65A41535A67A1F7D5354F504224E6D9876E4DF7CC0498B40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4292702814-0
                                                                                                                                                                                    • Opcode ID: 64d30b65498477a3495af4626b3c505657476d8f41d5f7a5527f686b3be6af0a
                                                                                                                                                                                    • Instruction ID: 5bf2514d50d30ebce1d79c88076fc07f99efa7dcdc54e0a0d2fc0104f92437a1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 64d30b65498477a3495af4626b3c505657476d8f41d5f7a5527f686b3be6af0a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 93D0C776929F80C1C604DB16F840009B7A0FBC8784F509425E68D47734DF3CC0958B00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Uninitialize
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3861434553-0
                                                                                                                                                                                    • Opcode ID: 63a70c0b2080d31044b73d5fc0420380379576a7f457e1623dfecf2492aaa18f
                                                                                                                                                                                    • Instruction ID: dd7904f420774e1471cf0bb94a97c8f8f26de628f64b37649524fe769d1ecfad
                                                                                                                                                                                    • Opcode Fuzzy Hash: 63a70c0b2080d31044b73d5fc0420380379576a7f457e1623dfecf2492aaa18f
                                                                                                                                                                                    • Instruction Fuzzy Hash: F1B0122AD35645D1C5047B75A88A0082220B7E9301FB0D034D188001108E2C40AE4B00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: atomic$AddressLibraryLoadProc
                                                                                                                                                                                    • String ID: .dll$CoIncrementMTAUsage$DllGetActivationFactory$RoGetActivationFactory$combase.dll$combase.dll
                                                                                                                                                                                    • API String ID: 1653574484-4170001172
                                                                                                                                                                                    • Opcode ID: 8fab117c1cdc8e3682f0ec68a2ac1de93d45519c69ca58d2309001f4c9a9c856
                                                                                                                                                                                    • Instruction ID: e7de7a28b6febc475fbc918aadad4dd3daffe7805e3baecbb952b1bc690aaa84
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fab117c1cdc8e3682f0ec68a2ac1de93d45519c69ca58d2309001f4c9a9c856
                                                                                                                                                                                    • Instruction Fuzzy Hash: C8B1EE3766CA8281EA60DB11E4513FEA370FBE5790F504132F69D83AAADF6CD549CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2398595512-0
                                                                                                                                                                                    • Opcode ID: 1b97753ff30adeb4068bd4da25ebf88da093fa231b43c42d8c0f44e28068fc8c
                                                                                                                                                                                    • Instruction ID: 2badae65bca88e43d1b8417828c04d065ceac75d11de6c0ca182407fd928f281
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b97753ff30adeb4068bd4da25ebf88da093fa231b43c42d8c0f44e28068fc8c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D918733B29A0246F7648B25A8046792290AFA57B1F154B34F9BDC77E5DFBCE849C700
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWorkshared_ptr$Char_traitsConcurrency::details::_CriticalDecorator::getHandleLock::_ReentrantScoped_lockScoped_lock::~_TableTypetype_info::_name_internal_method
                                                                                                                                                                                    • String ID: .\nwjs\NW_store.exe$.\ui\.$UI StartedMain process ID:%d$creation_error=%ws$directory_switching_error$product$ui_creation_failed$ui_termination_error
                                                                                                                                                                                    • API String ID: 1646997740-2964731665
                                                                                                                                                                                    • Opcode ID: 5e27c78b8b4571e37eb2cc697c4a8b8b066ca7a1ecb14a8deb63e18b344445f4
                                                                                                                                                                                    • Instruction ID: 2a22aeb8fcfdca38f57ec6cea248f5fd2327db7530f62138bd75cb9e4d9da477
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e27c78b8b4571e37eb2cc697c4a8b8b066ca7a1ecb14a8deb63e18b344445f4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5342C63661DAC1A1EA719B14E8913EEB3B4FBD5740F401536E69C83B6AEF2CD548CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1239891234-0
                                                                                                                                                                                    • Opcode ID: eb1eff54664d364fffe93d0073cbebfe185a6b11e3a872ea97b0a0592c0c5c65
                                                                                                                                                                                    • Instruction ID: f4c7d49135f24ec3bc529f213e299879c79ae4929041fb59c55fcf2714d7387c
                                                                                                                                                                                    • Opcode Fuzzy Hash: eb1eff54664d364fffe93d0073cbebfe185a6b11e3a872ea97b0a0592c0c5c65
                                                                                                                                                                                    • Instruction Fuzzy Hash: 09318237628F8195EB20CF25E8402AE73A4FB98754F500635EA8D87B65EF7CD549CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67ECEA6B0: GetUserDefaultUILanguage.KERNEL32 ref: 00007FF67ECEA6DE
                                                                                                                                                                                      • Part of subcall function 00007FF67ECEA6B0: LCIDToLocaleName.KERNEL32 ref: 00007FF67ECEA6FD
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                    • GetLocaleInfoEx.KERNEL32 ref: 00007FF67ECF7CA4
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECF7CF1
                                                                                                                                                                                    • GetLocaleInfoEx.KERNEL32 ref: 00007FF67ECF7D24
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyLocaleQueue::StructuredWorkshared_ptr$Info$Char_traitsDefaultLanguageNameUsertype_info::_name_internal_method
                                                                                                                                                                                    • String ID: unknown
                                                                                                                                                                                    • API String ID: 378872536-2904991687
                                                                                                                                                                                    • Opcode ID: 78efe8fb1598c090c0fa6fe428129bfc82ceec0699a966a3e9b8c6a42d49e7f9
                                                                                                                                                                                    • Instruction ID: 0c7e1068e39e5a0b1af3ece139c2aca156432a22b15669ad8a5aae52e05d2c28
                                                                                                                                                                                    • Opcode Fuzzy Hash: 78efe8fb1598c090c0fa6fe428129bfc82ceec0699a966a3e9b8c6a42d49e7f9
                                                                                                                                                                                    • Instruction Fuzzy Hash: DC413D3762DA8191EA60DB14E4517AFB7B0FBD5780F405132F69D83B6ADE2CD548CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: keybd_event
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2665452162-0
                                                                                                                                                                                    • Opcode ID: a042bddbd6d60c66f133c626703260ee003b2161beff19cb918841546142377a
                                                                                                                                                                                    • Instruction ID: eca8007d3409e914eb85b4958b7ca6e0c01e029078c8b52629aba697d42ca9de
                                                                                                                                                                                    • Opcode Fuzzy Hash: a042bddbd6d60c66f133c626703260ee003b2161beff19cb918841546142377a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7ED0C979B210E342E7A02B617C6AF950FA06BA9BC9FA2B824C9440BB80CD5E125D0750
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67EE56279
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC7E60: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC7EF7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$Char_traitsFac_nodeFac_node::_shared_ptrstd::_type_info::_name_internal_method
                                                                                                                                                                                    • String ID: ClassGuid$CompatID$Description$DevLoader$DeviceClass$DeviceID$DeviceName$DriverDate$DriverName$DriverProviderName$DriverVersion$FriendlyName$HardWareID$InfName$Location$Manufacturer$Name$PDO$Signer$StartMode$Status$SystemCreationClassName$SystemName
                                                                                                                                                                                    • API String ID: 2107158585-2483722238
                                                                                                                                                                                    • Opcode ID: 09eb0cdaec7ade68ebbf9577229f848200cc144ff7aa8d280dfdd615bc2a61f6
                                                                                                                                                                                    • Instruction ID: cae485b5d789a9c75407a463eac9f9dc844bdfbe19f15b7747f2d399f4121129
                                                                                                                                                                                    • Opcode Fuzzy Hash: 09eb0cdaec7ade68ebbf9577229f848200cc144ff7aa8d280dfdd615bc2a61f6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A32143765DAC6A1EA70DB14E4812EEA370FBD5344F405536E69D83B6AEE2CD948CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Affinity::operator!=Concurrency::details::Hardwareshared_ptr$Lockitstd::_$GetfacetLockit::_Lockit::~_Mpunctstd::locale::_
                                                                                                                                                                                    • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                                                                                    • API String ID: 2889901185-2799312399
                                                                                                                                                                                    • Opcode ID: 432d304fe1b6997aa18e4637ad5b94b336e2412e3285c0f1698c26b15de39032
                                                                                                                                                                                    • Instruction ID: 34f46fb039c1caad86ad7c033a2952353b8ed045f9d617f8deb5973fc618e3be
                                                                                                                                                                                    • Opcode Fuzzy Hash: 432d304fe1b6997aa18e4637ad5b94b336e2412e3285c0f1698c26b15de39032
                                                                                                                                                                                    • Instruction Fuzzy Hash: AA224A2B52CAC284E671DB15E4513BFBBB0EBE4744F500036F6DDC6AAADE2DD4488B50
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$Sleepshared_ptr$FileTick$Char_traitsCountCount64DeleteDownloadtype_info::_name_internal_method
                                                                                                                                                                                    • String ID: %s%s%s%s%s%s%s%s&%s%s%I64u$%ws\%ws$&evt_action=$&evt_src=fa_$&nocache=$&version=$71434D56-1548-ED3D-AEE6-C75AECD93BF0$https://pcapp.store/pixel.gif?guid=$temp_event
                                                                                                                                                                                    • API String ID: 2670538149-1165228633
                                                                                                                                                                                    • Opcode ID: 320fb5d9b938c4f228b216341616f853483d186c966e4787946066e917a947b4
                                                                                                                                                                                    • Instruction ID: 9eae73a97481479141bd1c6f11c3866dafea3f2aa0d8084c7e3bfa2ec355a24c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 320fb5d9b938c4f228b216341616f853483d186c966e4787946066e917a947b4
                                                                                                                                                                                    • Instruction Fuzzy Hash: E702C236619BC195E6B09B14E8903EEB3A4FBD8740F405536E6DC83B6AEF2CD558CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Http$CloseHandle$Requeststd::ios_base::good$ConnectCount64OpenReceiveResponseSendTickTimeouts
                                                                                                                                                                                    • String ID: GET
                                                                                                                                                                                    • API String ID: 2571818228-1805413626
                                                                                                                                                                                    • Opcode ID: c51f0c0e9f533f4626a59e37fa5882f36916726d34cb5aa47a9f36b252103419
                                                                                                                                                                                    • Instruction ID: 2da1dc07c41ef4833c7a27a89e4618cd982b93d90a42087c039dd92c58ea3ebe
                                                                                                                                                                                    • Opcode Fuzzy Hash: c51f0c0e9f533f4626a59e37fa5882f36916726d34cb5aa47a9f36b252103419
                                                                                                                                                                                    • Instruction Fuzzy Hash: 05F14F3A619FC585DAB08B55F8843AAB3A4F798794F104526DADD83B68DF7CD098CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67ECAF2E0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECAF2EE
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECAC9E2
                                                                                                                                                                                    • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF67ECACA51
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::Work$EmptyQueue::Structured$Base::ContextIdentityQueue
                                                                                                                                                                                    • String ID: ":
                                                                                                                                                                                    • API String ID: 416282553-3662656813
                                                                                                                                                                                    • Opcode ID: 6a7b9d25337c0256520ace18c769387c56f9b1b84de30fc4a6c1f8208a841913
                                                                                                                                                                                    • Instruction ID: 622826be95a9e7b959bd9b43cebcffdc24f201d71142d41d907467060b311bb3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a7b9d25337c0256520ace18c769387c56f9b1b84de30fc4a6c1f8208a841913
                                                                                                                                                                                    • Instruction Fuzzy Hash: D622C47A619BC585DA70DB16E4943AEB3A1F7D8B80F404126EA9E87B69DF2CC044CB44
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECAD89B
                                                                                                                                                                                    • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FF67ECAD9B6
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECADADA
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECADC58
                                                                                                                                                                                    • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FF67ECADDBB
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::$EmptyQueue::StructuredWork$Affinity::operator!=Hardware
                                                                                                                                                                                    • String ID: "bytes": [$"subtype": $],$],"subtype":$null$null}${"bytes":[
                                                                                                                                                                                    • API String ID: 2268291814-3853568864
                                                                                                                                                                                    • Opcode ID: 62cd5a440f190d55e1cd79f453e4afa18557a6c443adb3c6639d2d035e0afc39
                                                                                                                                                                                    • Instruction ID: 43bd5dc1ffa3232da72c816634ac98547cc97b0c27ca3cda51cc77a1fec6213e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 62cd5a440f190d55e1cd79f453e4afa18557a6c443adb3c6639d2d035e0afc39
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8212C67A619BC580DA70DB16E4903EEB3A5FBD9B84F404026EB9D83B69DF2CC544CB44
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                    • UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67EC93E21
                                                                                                                                                                                    • UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67EC93E9B
                                                                                                                                                                                    • UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67EC93F2D
                                                                                                                                                                                    • UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67EC93FA7
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9190
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02310: RegCreateKeyW.ADVAPI32 ref: 00007FF67ED02347
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02310: RegQueryValueExW.KERNELBASE ref: 00007FF67ED02392
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02310: RegCloseKey.ADVAPI32 ref: 00007FF67ED023A1
                                                                                                                                                                                    • SetEvent.KERNEL32 ref: 00007FF67EC94217
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Decorator::getTableType$Concurrency::details::EmptyQueue::StructuredWorkshared_ptr$Char_traitsCloseCreateEventQueryValuetype_info::_name_internal_method
                                                                                                                                                                                    • String ID: RES_COUNT$exit$product$product$reason=%ws$reload${"app" : { "close_app" : 1}}
                                                                                                                                                                                    • API String ID: 1544965098-3700722040
                                                                                                                                                                                    • Opcode ID: 1bf0efab0c4e0bab62a84942b98bfe7591484e76a1c40daecee4bd0d305b033d
                                                                                                                                                                                    • Instruction ID: 4a5df2721f943de435a0d665e0b05ea01dbf2c42f702f35b2697b42e1a1770f4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1bf0efab0c4e0bab62a84942b98bfe7591484e76a1c40daecee4bd0d305b033d
                                                                                                                                                                                    • Instruction Fuzzy Hash: AD02C33A619BC195DA70DB15E4802EAB3B4FBD9740F405136EADD83B6AEF2CD558CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Decorator::getTableType$std::ios_base::good$Concurrency::task_continuation_context::task_continuation_context
                                                                                                                                                                                    • String ID: %5B$%5B$%5D$%5D
                                                                                                                                                                                    • API String ID: 1894544629-3613181305
                                                                                                                                                                                    • Opcode ID: 182bd21923aba2cbd6b413b63b4b6357aae3a9afd74825571bcfdc941004975c
                                                                                                                                                                                    • Instruction ID: b3d489fb3c5fc26cd36a9170d096cb443729d7f182d9244930077d03d2e0de71
                                                                                                                                                                                    • Opcode Fuzzy Hash: 182bd21923aba2cbd6b413b63b4b6357aae3a9afd74825571bcfdc941004975c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2891EA3652DAC690EA70DB14E8913EFA370FBE9344F405432E69D83B6ADE2CD558CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: GlobalResource$LockName$AllocCreateErrorFindLastLoadNodeNode::SizeofStreamUnlock
                                                                                                                                                                                    • String ID: &$PNG
                                                                                                                                                                                    • API String ID: 404809873-3047161795
                                                                                                                                                                                    • Opcode ID: a2c06dc25bda38559360ae671d947d6f58e99bb9c09f315c507cbfd297364e45
                                                                                                                                                                                    • Instruction ID: 585c774da84e89abd1af8830828c3e5f4fc884b75ae603814219f4e8a2e4a86a
                                                                                                                                                                                    • Opcode Fuzzy Hash: a2c06dc25bda38559360ae671d947d6f58e99bb9c09f315c507cbfd297364e45
                                                                                                                                                                                    • Instruction Fuzzy Hash: ED31C336628B8586D760DB11F88436AB7A0FBD8794F104539EACE83B68DF7CD1588B00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ChildEnumWindows$Concurrency::details::EmptyQueue::StructuredWork$Char_traitsClassNameTextWindowshared_ptrtype_info::_name_internal_method
                                                                                                                                                                                    • String ID: =====> %ws FOUND <=====$Shell_TrayWnd$Start$TrayButton$TrayDummySearchControl
                                                                                                                                                                                    • API String ID: 1535316472-2840285642
                                                                                                                                                                                    • Opcode ID: a68b7d7ecdf82c6fad28d237be1e7656eb4aff29186c8bd79b0b5df21da73517
                                                                                                                                                                                    • Instruction ID: 989b40934ea9d491d876a39d8e986abf4e8a808399b83b74e1c1ce7f82c92005
                                                                                                                                                                                    • Opcode Fuzzy Hash: a68b7d7ecdf82c6fad28d237be1e7656eb4aff29186c8bd79b0b5df21da73517
                                                                                                                                                                                    • Instruction Fuzzy Hash: A132D63762DAC195E6709B14E5513EEB3B0FBE4740F401635E69D83AA9EF2CD948CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC962C0: RegOpenKeyExW.ADVAPI32 ref: 00007FF67EC9643E
                                                                                                                                                                                      • Part of subcall function 00007FF67EC962C0: RegQueryValueExW.ADVAPI32 ref: 00007FF67EC964F7
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                    • UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67EC9A211
                                                                                                                                                                                    • UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67EC9A290
                                                                                                                                                                                    • UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67EC9A41F
                                                                                                                                                                                    • UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67EC9A31A
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Decorator::getTableType$shared_ptr$Concurrency::details::EmptyQueue::StructuredWork$Char_traitsOpenQueryValuetype_info::_name_internal_method
                                                                                                                                                                                    • String ID: RESTART$RUNNING$Unknown+state=%d$close_state=%ws$invalid_app_close$product
                                                                                                                                                                                    • API String ID: 3445494136-3736349495
                                                                                                                                                                                    • Opcode ID: acdf59b694930bc4f910266fb2b2ccd3020e09ed919e21f09d62a6c563c0ec3f
                                                                                                                                                                                    • Instruction ID: 10ab0f165c7d0366aa14d081fb0d223df5342c28cb4bcec89a45c10d8b7cadd4
                                                                                                                                                                                    • Opcode Fuzzy Hash: acdf59b694930bc4f910266fb2b2ccd3020e09ed919e21f09d62a6c563c0ec3f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 21E1B63661DAC195EA70DB14E4812EEB3B4FBD9340F405536E69D83B6AEF2CD558CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32 ref: 00007FF67EC9BDA5
                                                                                                                                                                                      • Part of subcall function 00007FF67ECFCF90: RegOpenKeyExW.ADVAPI32 ref: 00007FF67ECFD0F6
                                                                                                                                                                                      • Part of subcall function 00007FF67ECFCF90: RegQueryValueExW.ADVAPI32 ref: 00007FF67ECFD1BA
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC9BDC1
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                    • ShellExecuteW.SHELL32 ref: 00007FF67EC9BE92
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00007FF67EC9BEA0
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9190
                                                                                                                                                                                      • Part of subcall function 00007FF67EC80510: UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67EC80551
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$shared_ptr$Char_traitsDecorator::getErrorExecuteFileLastModuleNameOpenQueryShellTableTypeValuetype_info::_name_internal_method
                                                                                                                                                                                    • String ID: $/init %ws /restart$eCode=%lu$open$product$reload_error
                                                                                                                                                                                    • API String ID: 1419841695-2650242239
                                                                                                                                                                                    • Opcode ID: 2db4d232baa152b96d945cc95c452cf3a65b683397926fdb99e94234e253093c
                                                                                                                                                                                    • Instruction ID: a06ddfab0b1c38807391361a545ebb345e755aaa731d272e7c6b5bf04254fa8d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2db4d232baa152b96d945cc95c452cf3a65b683397926fdb99e94234e253093c
                                                                                                                                                                                    • Instruction Fuzzy Hash: B9B1D537619AC1A1EA70DB14E4813EEB3B0FBD9340F405536E69D83B6AEE6CD558CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC80F30: char_traits.LIBCPMTD ref: 00007FF67EC80F5D
                                                                                                                                                                                    • type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECFB7D0
                                                                                                                                                                                    • type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECFB801
                                                                                                                                                                                    • type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECFB939
                                                                                                                                                                                    • type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECFBAAE
                                                                                                                                                                                      • Part of subcall function 00007FF67ECA1F30: char_traits.LIBCPMTD ref: 00007FF67ECA1F50
                                                                                                                                                                                      • Part of subcall function 00007FF67ECA1F30: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECA1FA4
                                                                                                                                                                                    • type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECFBA06
                                                                                                                                                                                      • Part of subcall function 00007FF67EC80E00: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC80E1D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: type_info::_name_internal_method$Concurrency::details::EmptyQueue::StructuredWorkchar_traits
                                                                                                                                                                                    • String ID: ; expected $; last read: '$syntax error $unexpected $while parsing
                                                                                                                                                                                    • API String ID: 1744367693-4239264347
                                                                                                                                                                                    • Opcode ID: b2d4a3a5882bfcf986f1752a5fc00b982194c0c51f2aca48db01436fac4f58f5
                                                                                                                                                                                    • Instruction ID: 0020ece7d3f4c3ae5d20dec1d5a48c0558d1c1b9b7f2ddfe4b357f2ece795723
                                                                                                                                                                                    • Opcode Fuzzy Hash: b2d4a3a5882bfcf986f1752a5fc00b982194c0c51f2aca48db01436fac4f58f5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9791067752DAC691DA709B15E4913EEB3A0FBA4380F405036E68C83BAADF3CD548CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseConcurrency::details::EmptyQueue::StructuredWorktype_info::_name_internal_method$Char_traitsOpenQueryValueshared_ptr
                                                                                                                                                                                    • String ID: AppParam$Software\PCAppStore$default
                                                                                                                                                                                    • API String ID: 569003908-3084650451
                                                                                                                                                                                    • Opcode ID: 420e4cff2ce4554e20d0699b5a7396f9d4e0e43d8e808f631a3e81a92a0fcbfc
                                                                                                                                                                                    • Instruction ID: b66bdcab9fa345272e7c281e808795b40a9e9adf9fa1a86e7bd8703eb6afde3c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 420e4cff2ce4554e20d0699b5a7396f9d4e0e43d8e808f631a3e81a92a0fcbfc
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9271D53662DAC195E6609B14E4903EFB7B0FBD5780F405532F69D83AAAEF2CD548CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67EC9B220: _Subatomic.LIBCONCRTD ref: 00007FF67EC9B28E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                    • CoInitialize.OLE32 ref: 00007FF67ED3BBAC
                                                                                                                                                                                    • CoCreateInstance.OLE32 ref: 00007FF67ED3BBDD
                                                                                                                                                                                    • shared_ptr.LIBCMTD ref: 00007FF67ED3BC13
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9190
                                                                                                                                                                                      • Part of subcall function 00007FF67ED3E0E0: Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF67ED3E15B
                                                                                                                                                                                      • Part of subcall function 00007FF67ED3E0E0: HandleT.LIBCPMTD ref: 00007FF67ED3E16A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: shared_ptr$Concurrency::details::EmptyQueue::StructuredWork$Char_traitsConcurrency::details::_CreateCriticalHandleInitializeInstanceLock::_ReentrantScoped_lockScoped_lock::~_Subatomictype_info::_name_internal_method
                                                                                                                                                                                    • String ID: SearchApp.exe$SearchHost.exe$SearchUI.exe$ShellExperienceHost.exe$StartMenuExperienceHost.exe$explorer.exe
                                                                                                                                                                                    • API String ID: 1408288539-3335880049
                                                                                                                                                                                    • Opcode ID: acd27f9119f5ec3db6e1466d7342044576d9f331884770b1aae7d9aea21a4e09
                                                                                                                                                                                    • Instruction ID: 421721e3ad07b92a61d99f0503802ad308c5fbcbbb9eb98dd96b8cb1ff074c33
                                                                                                                                                                                    • Opcode Fuzzy Hash: acd27f9119f5ec3db6e1466d7342044576d9f331884770b1aae7d9aea21a4e09
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6DE1D63661DBC591DAB09B15E4943EAB3A0FBD4780F405136EA8D83B69EF3CD548CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                    • CoCreateInstance.OLE32 ref: 00007FF67EE2D0B8
                                                                                                                                                                                      • Part of subcall function 00007FF67EE29560: SetLastError.KERNEL32 ref: 00007FF67EE29570
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00007FF67EE2D0D2
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                    • Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 00007FF67EE2D1C1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$ErrorLast$Char_traitsConcurrency::details::_CreateInstanceSchedulerScheduler::_shared_ptrtype_info::_name_internal_method
                                                                                                                                                                                    • String ID: CoCreateInstance+CLSID_AppVisibility+IID_IAppVisibility$CoInitialize+Init+Failed${"app" : {"hide_window": "menu_search"}}${"app" : {"hide_window": "menu_store"}}${"app" : {"menu_store" : {"top":%d,"left":%d,"bottom":%d,"right":%d}}}${"app" : {"show_window": "menu_store","menu_store" : {"top":%d,"left":%d,"bottom":%d,"right":%d}}}
                                                                                                                                                                                    • API String ID: 2502378382-2706694235
                                                                                                                                                                                    • Opcode ID: 0a603821d46950d7be6ae64d4f736a7f677248ba0c0b5c9038f897cb39f9539e
                                                                                                                                                                                    • Instruction ID: d0df6ef52b7cda42a88e18f9bdb82f96939240eb6ab9d4e6f766bc7f73d13887
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a603821d46950d7be6ae64d4f736a7f677248ba0c0b5c9038f897cb39f9539e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 89D1D436629AC291DA71DB14E4913EAB3B4FBE4740F404532E69C83B6AEF2CD548CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: List$ClassCursorLoadRegister
                                                                                                                                                                                    • String ID: StartReplace
                                                                                                                                                                                    • API String ID: 1846139413-3907892786
                                                                                                                                                                                    • Opcode ID: ede17e7931450b67786cc6d98845c889125db556367f79d20db2887843ff0002
                                                                                                                                                                                    • Instruction ID: 8a58e46cc151402719d7182bb148080de07f3d429dda50a2accbb96a7cf6c9ef
                                                                                                                                                                                    • Opcode Fuzzy Hash: ede17e7931450b67786cc6d98845c889125db556367f79d20db2887843ff0002
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0FA11236618BC695EB61DB15E4903EAB7A4F7E8780F404536EA8D83B69DF7CD448CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC80E90: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC80EAD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECBA780: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECBA7F8
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67ECBCFEB
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67ECBD0A4
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67ECBD121
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67ECBD19E
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67ECBD1E9
                                                                                                                                                                                      • Part of subcall function 00007FF67ECA7980: Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 00007FF67ECA7AE1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Fac_nodeFac_node::_std::_$Concurrency::details::EmptyQueue::StructuredWork$Concurrency::details::_SchedulerScheduler::_swap
                                                                                                                                                                                    • String ID: last_visit$title$url$visit_count
                                                                                                                                                                                    • API String ID: 3419026931-3535738862
                                                                                                                                                                                    • Opcode ID: 6c1546871798c304ed637bf94ec2ec67f02618bd18234d1640e87589197c6ee7
                                                                                                                                                                                    • Instruction ID: ecea3a23a96289499d948ced950527a8037f672f65936f09fc93db27a0c11754
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6c1546871798c304ed637bf94ec2ec67f02618bd18234d1640e87589197c6ee7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3481573662DAC595DA71DB50E4913EBA375FBD5380F805431E68D83BAEEE6CC608CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CompatibleCreateObjectSelect$BitmapConcurrency::details::_DeleteSchedulerScheduler::_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2453095338-3916222277
                                                                                                                                                                                    • Opcode ID: 35cec4d2eec9fa19ddf4e6ff6404fd960e49ea527ef232a0f76cb1028a1e667a
                                                                                                                                                                                    • Instruction ID: b759896491520328145d71e54ebad2aceb19cc04125e4bc421456672b94c811d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 35cec4d2eec9fa19ddf4e6ff6404fd960e49ea527ef232a0f76cb1028a1e667a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8641723A618B85C6D760DB5AF4943AAB7A1F7D8790F504125EA8D83B68DF7CD448CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SHAppBarMessage.SHELL32 ref: 00007FF67EC86288
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67EC80510: UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67EC80551
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9190
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWorkshared_ptr$Char_traitsDecorator::getMessageTableTypetype_info::_name_internal_method
                                                                                                                                                                                    • String ID: product$start_button_not_created$startbutton_skip_win11_autohide_panel$system_panel_not_found
                                                                                                                                                                                    • API String ID: 2049050782-76959595
                                                                                                                                                                                    • Opcode ID: 21f14ac53931f3bc2eadf2465c4d0bd850943e855e987aac3992989dc284ad35
                                                                                                                                                                                    • Instruction ID: ce2ba0592a2abfb39c2e442b2e8ffbdf4d1b19321bbad3bb24dc8145b233c0d1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 21f14ac53931f3bc2eadf2465c4d0bd850943e855e987aac3992989dc284ad35
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A22C73662DAC6A1EA70DB14E4913EEB374FBD4740F405536E69D83B6AEE2CD548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EE45DD0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EE45DED
                                                                                                                                                                                    • Concurrency::details::VirtualProcessorRoot::GetSchedulerProxy.LIBCMTD ref: 00007FF67EE572E0
                                                                                                                                                                                    • std::runtime_error::runtime_error.LIBCPMTD ref: 00007FF67EE5737F
                                                                                                                                                                                      • Part of subcall function 00007FF67EC83480: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC83493
                                                                                                                                                                                      • Part of subcall function 00007FF67EE93DA0: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67EC9227F), ref: 00007FF67EE93DF0
                                                                                                                                                                                      • Part of subcall function 00007FF67EE93DA0: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67EC9227F), ref: 00007FF67EE93E31
                                                                                                                                                                                    • Concurrency::details::VirtualProcessorRoot::GetSchedulerProxy.LIBCMTD ref: 00007FF67EE573E5
                                                                                                                                                                                      • Part of subcall function 00007FF67EC80F30: char_traits.LIBCPMTD ref: 00007FF67EC80F5D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC9AA0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9B51
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC9AA0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9B8C
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC9AA0: shared_ptr.LIBCMTD ref: 00007FF67ECC9BC8
                                                                                                                                                                                      • Part of subcall function 00007FF67EC80E90: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC80EAD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC9580: shared_ptr.LIBCMTD ref: 00007FF67ECC95B3
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC9580: shared_ptr.LIBCMTD ref: 00007FF67ECC963C
                                                                                                                                                                                    • allocator.LIBCPMTD ref: 00007FF67EE57667
                                                                                                                                                                                      • Part of subcall function 00007FF67ED088C0: Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 00007FF67ED088D8
                                                                                                                                                                                      • Part of subcall function 00007FF67EE4C630: Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FF67EE4C655
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EE57733
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::$EmptyQueue::StructuredWork$Schedulershared_ptr$ProcessorProxyRoot::Virtual$Affinity::operator!=Concurrency::details::_ExceptionFileHardwareHeaderRaiseScheduler::_allocatorchar_traitsstd::runtime_error::runtime_errortype_info::_name_internal_method
                                                                                                                                                                                    • String ID: Could not open file for reading$extensions$settings
                                                                                                                                                                                    • API String ID: 486076642-1363464879
                                                                                                                                                                                    • Opcode ID: 00e2d055437f22abb0edd0b0952a5034d33d005831140abd5e25f67f66142306
                                                                                                                                                                                    • Instruction ID: ea8fb79ad1c4cd9357cf7fb4f9254755684219854dc7b6cfcfcc68a52d988350
                                                                                                                                                                                    • Opcode Fuzzy Hash: 00e2d055437f22abb0edd0b0952a5034d33d005831140abd5e25f67f66142306
                                                                                                                                                                                    • Instruction Fuzzy Hash: 50D1D33662DAC195EA709B14E4913EFB3A4FBD4340F405132E6CD83AAAEF6CD559CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: shared_ptr$Decorator::getTableType
                                                                                                                                                                                    • String ID: 00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899$d
                                                                                                                                                                                    • API String ID: 2700986858-2578503166
                                                                                                                                                                                    • Opcode ID: f9e62e1ae7e7a222a7d2ee48bc335ca8d4ca65c1c1fa9ae57416f9c4ff32b1e2
                                                                                                                                                                                    • Instruction ID: 2114693b5068868b08d0362833684ff7d94240654ef6c0e51b6c12b8809794bb
                                                                                                                                                                                    • Opcode Fuzzy Hash: f9e62e1ae7e7a222a7d2ee48bc335ca8d4ca65c1c1fa9ae57416f9c4ff32b1e2
                                                                                                                                                                                    • Instruction Fuzzy Hash: E9811B2762CA8185D760DB29E4513AFBBB1EBD9780F044135F6DE87B6ADE2CD548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::Decorator::getEmptyQueue::StructuredTableTypeWork$Concurrency::task_continuation_context::task_continuation_contextbool_std::ios_base::good
                                                                                                                                                                                    • String ID: %5D=$s%5B
                                                                                                                                                                                    • API String ID: 2106438023-2722900981
                                                                                                                                                                                    • Opcode ID: c32c5f0f6b895a3d3f1d9d58fcae9cfc658c442dbea15b708c6ee2cf602532bf
                                                                                                                                                                                    • Instruction ID: bb5e983d54e5c9a4ea8ab0f16cc8b86baa98c60c6521bfda5dead509ac1a5a6b
                                                                                                                                                                                    • Opcode Fuzzy Hash: c32c5f0f6b895a3d3f1d9d58fcae9cfc658c442dbea15b708c6ee2cf602532bf
                                                                                                                                                                                    • Instruction Fuzzy Hash: BD314167A2DA8291EA50EB15E4511AEA370FBE5784F405032F6DDC36AADE7CD50CCB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: List$type_info::_name_internal_method$Char_traits
                                                                                                                                                                                    • String ID: Start$ToggleButton
                                                                                                                                                                                    • API String ID: 765240024-2452787978
                                                                                                                                                                                    • Opcode ID: 48eeadf76109d640e242e5b756998357eece10ee7e770fc5f35255896e0e38e1
                                                                                                                                                                                    • Instruction ID: 21dc379f92e0184ba848f44997d8d5d1123163814f832a18c89136b395f38012
                                                                                                                                                                                    • Opcode Fuzzy Hash: 48eeadf76109d640e242e5b756998357eece10ee7e770fc5f35255896e0e38e1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BB10A3362CBC286E670DB15E4413AAB7A4FBA5784F404532E6DD83BA9DF2CD549CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02150: RegCreateKeyW.ADVAPI32 ref: 00007FF67ED0217A
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02150: RegDeleteValueW.ADVAPI32(?,?,?,?,?,?,?,?,00007FF67ECEBC9F), ref: 00007FF67ED021AB
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02150: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,00007FF67ECEBC9F), ref: 00007FF67ED021BA
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02150: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,00007FF67ECEBC9F), ref: 00007FF67ED021E6
                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32 ref: 00007FF67ECEBE1E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run, xrefs: 00007FF67ECEBB5A
                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Run, xrefs: 00007FF67ECEBAF3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$Close$Char_traitsCreateDeleteOpenValueshared_ptrtype_info::_name_internal_method
                                                                                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run$Software\Microsoft\Windows\CurrentVersion\Run
                                                                                                                                                                                    • API String ID: 1230779726-377293507
                                                                                                                                                                                    • Opcode ID: 0efc4e1c5ccaf6e562af4327965cbfb6baee89792821d4edc6af93d2fe21aeb7
                                                                                                                                                                                    • Instruction ID: 616c505924d0e9975c1765bfd5098fe502ef56a19ee582659284932a13b5cc1b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0efc4e1c5ccaf6e562af4327965cbfb6baee89792821d4edc6af93d2fe21aeb7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 05C1C136619AC195D6B09B15E8803EAB3A4FBD9780F405136EADD83B69DF2CC558CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: shared_ptr$Decorator::getTableType
                                                                                                                                                                                    • String ID: d
                                                                                                                                                                                    • API String ID: 2700986858-2564639436
                                                                                                                                                                                    • Opcode ID: 2a443e44136db3e59683da2a643cd3e0ef56bc8aca3d512dfd3e58115b0b619b
                                                                                                                                                                                    • Instruction ID: 3be284467c3adfc825d29acebb9df27df78984ae42f9b9fc20960d6d3c2b8a7e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a443e44136db3e59683da2a643cd3e0ef56bc8aca3d512dfd3e58115b0b619b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4681292BA2DB8185D760DB25E4512AFB7B1EBD9780F044135F69E87B6ADE2CD408CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,00007FF67EEB3D14,?,?,?,?,00007FF67EEAA79D,?,?,?,?,00007FF67EE713FC), ref: 00007FF67EEB3444
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,?,00007FF67EEB3D14,?,?,?,?,00007FF67EEAA79D,?,?,?,?,00007FF67EE713FC), ref: 00007FF67EEB3450
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                    • API String ID: 3013587201-537541572
                                                                                                                                                                                    • Opcode ID: 6615f61646edd8010b2932ee94d2eb79b4701f8da6a738415e30c56769df6668
                                                                                                                                                                                    • Instruction ID: 8e852bc3379947518edb4c9867d11ec33550f8bd597b9296898ae8d024ca3395
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6615f61646edd8010b2932ee94d2eb79b4701f8da6a738415e30c56769df6668
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D41F633B39B02C5EB16CB16A8149762295BF65B90F454939ED1DC7B84EFBCE40D8300
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32 ref: 00007FF67EC9D606
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32 ref: 00007FF67EC9D681
                                                                                                                                                                                    • RegSetValueExW.ADVAPI32 ref: 00007FF67EC9D6DA
                                                                                                                                                                                    • RegCloseKey.ADVAPI32 ref: 00007FF67EC9D6FE
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$Char_traitsCloseFileModuleNameOpenValueshared_ptrtype_info::_name_internal_method
                                                                                                                                                                                    • String ID: PCAppStore$Software\PCAppStore$status
                                                                                                                                                                                    • API String ID: 2919119571-3586994989
                                                                                                                                                                                    • Opcode ID: 55f50b89eb160917005936389233aba40745662c915ed1f3a9b665b06d28f46e
                                                                                                                                                                                    • Instruction ID: ea68def12580277e9f8b921b846652f04d792ae5ae8304edc62a6f31e7d60dc8
                                                                                                                                                                                    • Opcode Fuzzy Hash: 55f50b89eb160917005936389233aba40745662c915ed1f3a9b665b06d28f46e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 80511737A29B8196D660DB14E4803AAB7B0FBD9780F505136F68D83B69EF3CD548CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: allocator
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3447690668-0
                                                                                                                                                                                    • Opcode ID: 36a7d94fe0d72bb2d11dd43c1fe2a5c21703dc949e93bb453b0e81e27999111b
                                                                                                                                                                                    • Instruction ID: 6d674c3afa305be7333c020a22f589b42174bad03becd4b9f93a3f5b083729f2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 36a7d94fe0d72bb2d11dd43c1fe2a5c21703dc949e93bb453b0e81e27999111b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4DB15B2362DB8581DA709B5AF48026FA3A4FBDA784F100536FACD87B69DF6CD544CB04
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWorkallocator
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1755220593-0
                                                                                                                                                                                    • Opcode ID: b463dd9d402667cf3ef89470c8f21a3e89c6157a2433209e970926fc6277b086
                                                                                                                                                                                    • Instruction ID: eb703faf1207740ea89163b12abaa7897325fd486096a70781204ebf3a577be9
                                                                                                                                                                                    • Opcode Fuzzy Hash: b463dd9d402667cf3ef89470c8f21a3e89c6157a2433209e970926fc6277b086
                                                                                                                                                                                    • Instruction Fuzzy Hash: 00B1FB2761CBC685DB70CB16E0903AEA764FBD5B94F008426EE9D87B5ACF6DD448CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Func_class
                                                                                                                                                                                    • String ID: array$object$object key$object separator$value
                                                                                                                                                                                    • API String ID: 1670654298-2448007618
                                                                                                                                                                                    • Opcode ID: 17518177fa5bf14c63144c318cc4df87269cf1ac614ca5695af6caf8104aa4b8
                                                                                                                                                                                    • Instruction ID: f8cfc1e78b64fa93a8b76db70ed82dc1c3f4b39209bfe70df8207e98ae6d7f69
                                                                                                                                                                                    • Opcode Fuzzy Hash: 17518177fa5bf14c63144c318cc4df87269cf1ac614ca5695af6caf8104aa4b8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7242146B62DAC185EAB09B15E4912EEB3A4EBD5784F400136E6DC87B5ADF3CD548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Func_class
                                                                                                                                                                                    • String ID: array$object$object key$object separator$value
                                                                                                                                                                                    • API String ID: 1670654298-2448007618
                                                                                                                                                                                    • Opcode ID: 7e87fd77274a521ca8a168015b1351c09e933640632d342c78326851afa799f0
                                                                                                                                                                                    • Instruction ID: 5586bb188ef2f1b1ff33947258e98c0a77c37ec24e22957dbf9a2e9a4227ca28
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e87fd77274a521ca8a168015b1351c09e933640632d342c78326851afa799f0
                                                                                                                                                                                    • Instruction Fuzzy Hash: DF42246B62DBC185D6B09B15E4912EEB3A4EBD5780F400136EADD87B9ADF3CD548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                    • Opcode ID: 947ab905fe9549f11bc278150fc38708df629907c23fa0ec72b40ce6b270b57f
                                                                                                                                                                                    • Instruction ID: c27bc6a99699b5dac0bb76a108253873a297c6822e7ddae63ae32e863bf5fc5d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 947ab905fe9549f11bc278150fc38708df629907c23fa0ec72b40ce6b270b57f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8DC1E523E2C786C1E7508B15A040ABE77A6FBA1B80F550931FA4D83795DEFDE85D8701
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OpenEventW.KERNEL32 ref: 00007FF67EC9B15E
                                                                                                                                                                                    • SetEvent.KERNEL32 ref: 00007FF67EC9B184
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9190
                                                                                                                                                                                      • Part of subcall function 00007FF67ED026B0: RegCreateKeyW.ADVAPI32 ref: 00007FF67ED026ED
                                                                                                                                                                                      • Part of subcall function 00007FF67ED026B0: RegSetKeyValueW.ADVAPI32 ref: 00007FF67ED0275A
                                                                                                                                                                                      • Part of subcall function 00007FF67ED026B0: RegCloseKey.ADVAPI32 ref: 00007FF67ED02769
                                                                                                                                                                                      • Part of subcall function 00007FF67ED026B0: RegCloseKey.ADVAPI32 ref: 00007FF67ED027A4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWorkshared_ptr$CloseEvent$Char_traitsCreateOpenValuetype_info::_name_internal_method
                                                                                                                                                                                    • String ID: DEBUGSCREEN_EVENT$LastID$LastTime$LastTimeContextual
                                                                                                                                                                                    • API String ID: 2367785588-2236634864
                                                                                                                                                                                    • Opcode ID: 52ef432ff695ab3ceae242a937af2c1cc818da17daedec47507bb8e11c35aabb
                                                                                                                                                                                    • Instruction ID: bbf13de3d92e44d41dd02c662b4cac5241273a4b88ec48d298f9e2dd0f5aef9c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 52ef432ff695ab3ceae242a937af2c1cc818da17daedec47507bb8e11c35aabb
                                                                                                                                                                                    • Instruction Fuzzy Hash: E6E18236619BC194D6B19B15F4803DBB3A4FBD8780F405226EADC83B69EF2CD598CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DNameNode::DNameNode.LIBCMTD ref: 00007FF67ED165C9
                                                                                                                                                                                      • Part of subcall function 00007FF67ED17B60: UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67ED17B7F
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                      • Part of subcall function 00007FF67ED17B90: UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67ED17BAF
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9190
                                                                                                                                                                                      • Part of subcall function 00007FF67ED17BC0: UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67ED17BDF
                                                                                                                                                                                      • Part of subcall function 00007FF67ED17C20: UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67ED17CC8
                                                                                                                                                                                      • Part of subcall function 00007FF67ED17BF0: UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67ED17C0F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Decorator::getTableType$Concurrency::details::EmptyQueue::StructuredWorkshared_ptr$Name$Char_traitsNodeNode::type_info::_name_internal_method
                                                                                                                                                                                    • String ID: %ws&%ws$GET$HTTP/1.1$WinSock2$evt_type=winsock2
                                                                                                                                                                                    • API String ID: 2609566735-818248143
                                                                                                                                                                                    • Opcode ID: 82dd2cb7c828937e23af188a740da24f642183b372da3ca3b09b2e0f49d402d3
                                                                                                                                                                                    • Instruction ID: f3907ecd48d7ec1058fdc22d1207339aaed64b030d1b521068cab83802e753ea
                                                                                                                                                                                    • Opcode Fuzzy Hash: 82dd2cb7c828937e23af188a740da24f642183b372da3ca3b09b2e0f49d402d3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 76C1C53661DBC191EA709B15E4813EEA3B0FBD9780F405536EADD83B6ADE2CD558CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: List
                                                                                                                                                                                    • String ID: product$system_panel_not_found
                                                                                                                                                                                    • API String ID: 3841611558-2697177965
                                                                                                                                                                                    • Opcode ID: 30c1b426979f59e145edf808a3488090d1cd71cccedb65b37010c67718c37c1a
                                                                                                                                                                                    • Instruction ID: 8b1d1a1b92cb29ff20b03f2a0a872e3834190b666e0d92d5269bda2c37adf495
                                                                                                                                                                                    • Opcode Fuzzy Hash: 30c1b426979f59e145edf808a3488090d1cd71cccedb65b37010c67718c37c1a
                                                                                                                                                                                    • Instruction Fuzzy Hash: E5B1183662DBC690EA60DB15E4513EEB3A4FBD5780F405432E68D83B6ADF6CD449CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Mailbox
                                                                                                                                                                                    • String ID: 5
                                                                                                                                                                                    • API String ID: 1763892119-2226203566
                                                                                                                                                                                    • Opcode ID: 886b7c52767595658aa0fd33b3f383513ea2a8cba9d0436adf2291bfa191cdc6
                                                                                                                                                                                    • Instruction ID: c10494340b8ff2c14c24c549e5eef6ae07525022480fb2351955828c02152429
                                                                                                                                                                                    • Opcode Fuzzy Hash: 886b7c52767595658aa0fd33b3f383513ea2a8cba9d0436adf2291bfa191cdc6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8661583261CAC586DA70CA15E4543ABA7A1F7D8794F404236FBDD87FA8DE6CC649CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                    • Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 00007FF67ED30161
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$Char_traitsConcurrency::details::_SchedulerScheduler::_shared_ptrtype_info::_name_internal_method
                                                                                                                                                                                    • String ID: /p.gif$ev.pcapp.store$pcdetails$process_add$process_delete
                                                                                                                                                                                    • API String ID: 3970144725-3242555254
                                                                                                                                                                                    • Opcode ID: 937d08ddb2a246da73433b245b9b442a460ea368b64b40d906a465141d240c82
                                                                                                                                                                                    • Instruction ID: 8ceb59dde74e562c2aec2158c92e231812ea4f4eaf33ee75e651133879b9cc95
                                                                                                                                                                                    • Opcode Fuzzy Hash: 937d08ddb2a246da73433b245b9b442a460ea368b64b40d906a465141d240c82
                                                                                                                                                                                    • Instruction Fuzzy Hash: BF51BF36619BC295EA609B54E4813EAB3B4FBD4380F805536E6CC83B69EF7CD558CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$CurrentDirectory$EnvironmentVariable_invalid_parameter_noinfo
                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                    • API String ID: 3543485053-336475711
                                                                                                                                                                                    • Opcode ID: 0c8dab5a360c10605923a66d4ad1156bece49a84e9f45ee8c3ce44a86af28ac7
                                                                                                                                                                                    • Instruction ID: e0a56234f794dd642b13e092ed2d3af5bf4dd1b6bfb59ee6367c3c937172aaa0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c8dab5a360c10605923a66d4ad1156bece49a84e9f45ee8c3ce44a86af28ac7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E418137A2CB8285E7209B61E44027E77B4FBA5790F400539FA9D83796DFACE449C711
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF67EEA0741,?,?,?,?,00007FF67ECC8209), ref: 00007FF67EEB0A0B
                                                                                                                                                                                    • FlsGetValue.KERNEL32(?,?,?,00007FF67EEA0741,?,?,?,?,00007FF67ECC8209), ref: 00007FF67EEB0A20
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF67EEA0741,?,?,?,?,00007FF67ECC8209), ref: 00007FF67EEB0A41
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF67EEA0741,?,?,?,?,00007FF67ECC8209), ref: 00007FF67EEB0A6E
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF67EEA0741,?,?,?,?,00007FF67ECC8209), ref: 00007FF67EEB0A7F
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF67EEA0741,?,?,?,?,00007FF67ECC8209), ref: 00007FF67EEB0A90
                                                                                                                                                                                    • SetLastError.KERNEL32(?,?,?,00007FF67EEA0741,?,?,?,?,00007FF67ECC8209), ref: 00007FF67EEB0AAB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                    • Opcode ID: 8f4726d993d86ab857dafa2b72316b357ad46f509551c76e8ca886e243ee2062
                                                                                                                                                                                    • Instruction ID: 4cf2ee985395dfc93aa7c422cb3f88e892c3d8c2eac5051ade840a424d2e7916
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f4726d993d86ab857dafa2b72316b357ad46f509551c76e8ca886e243ee2062
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5621AC33F28742CAFA28A3765545D3962528FA4BB4F144E34F83E87AD6DFACB4494300
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$MetricsSystem
                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                    • API String ID: 2388057244-4108050209
                                                                                                                                                                                    • Opcode ID: cca869797438b31eb8facd3317cb589d6587005e4eef270a41aee582d9d839c9
                                                                                                                                                                                    • Instruction ID: 0ec2b7aa210f37a4b5535eba4f7bfe5bdc0eaa4a37730af3f34198d330dc424c
                                                                                                                                                                                    • Opcode Fuzzy Hash: cca869797438b31eb8facd3317cb589d6587005e4eef270a41aee582d9d839c9
                                                                                                                                                                                    • Instruction Fuzzy Hash: AE012C766286849BE7248F20E15836AB7E1F788744F505639E68E42788DFBDC108CF00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiStringWide
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2829165498-0
                                                                                                                                                                                    • Opcode ID: b6b862448baebf1a13a4e74f695d7dd3fded44265ae353c1136d9be3a601d1a2
                                                                                                                                                                                    • Instruction ID: 1d7a0cf76aa36262ef53534f16b4ad29c327c323dffbe78f18bf17df2c9711b8
                                                                                                                                                                                    • Opcode Fuzzy Hash: b6b862448baebf1a13a4e74f695d7dd3fded44265ae353c1136d9be3a601d1a2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6581A233A2874286EB208F65A4402797695FB687E5F144A35FA5D87BD9EFBCD4088700
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: d704d9f6d4c914da91bb97a70124eaa907eccd68ffda45f1f6012a0ec4a8a684
                                                                                                                                                                                    • Instruction ID: 262d44cb396b5fe22d6d138a58ae9530aa433d4fc61ca87a13d10a61cfb3b593
                                                                                                                                                                                    • Opcode Fuzzy Hash: d704d9f6d4c914da91bb97a70124eaa907eccd68ffda45f1f6012a0ec4a8a684
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0851416373DA5641EE80871EE48113963A1EBD4B84F585132F98FCB7E5DE2DE8469700
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$task$Is_slash_oper::operatorstd::_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 486407804-0
                                                                                                                                                                                    • Opcode ID: bb53db32546f82d92d363147a9617a1d03cccc331413cda37523311cc3d5db75
                                                                                                                                                                                    • Instruction ID: c35b98f4b5a0504981f43761bd94a5b8c693975b128aef0dd8346f1272f816e4
                                                                                                                                                                                    • Opcode Fuzzy Hash: bb53db32546f82d92d363147a9617a1d03cccc331413cda37523311cc3d5db75
                                                                                                                                                                                    • Instruction Fuzzy Hash: 93511E3762DF8681DA60DB16E48026EA3A0FBD8B84F544135FACDC7B69DE3DD4488B00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWorkallocator
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1755220593-0
                                                                                                                                                                                    • Opcode ID: b0bd36a96c2f4c2c263ee2cb34ef02ea68d7f027693ecf5d0632ff105d701230
                                                                                                                                                                                    • Instruction ID: 665a3fcac796238dedfb8186b47602a01106f543f21b928c1184f4df7930cf0d
                                                                                                                                                                                    • Opcode Fuzzy Hash: b0bd36a96c2f4c2c263ee2cb34ef02ea68d7f027693ecf5d0632ff105d701230
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5351A93B619F8981EA608B16F48126EB7B4F7D8BD4F104126EADD87B69DF3CC1548B00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF67EE990F9,?,?,?,?,00007FF67EEB0E08), ref: 00007FF67EEB0B83
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF67EE990F9,?,?,?,?,00007FF67EEB0E08), ref: 00007FF67EEB0BB9
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF67EE990F9,?,?,?,?,00007FF67EEB0E08), ref: 00007FF67EEB0BE6
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF67EE990F9,?,?,?,?,00007FF67EEB0E08), ref: 00007FF67EEB0BF7
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF67EE990F9,?,?,?,?,00007FF67EEB0E08), ref: 00007FF67EEB0C08
                                                                                                                                                                                    • SetLastError.KERNEL32(?,?,?,00007FF67EE990F9,?,?,?,?,00007FF67EEB0E08), ref: 00007FF67EEB0C23
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                    • Opcode ID: 40ee583dae0d67c1eb3d9325dc94fe76b658282534b7ea359983327ce638f920
                                                                                                                                                                                    • Instruction ID: 0ca9b18a691d9eb893d251c68d6fd748d525448a44e6832604ad2f08dbde3516
                                                                                                                                                                                    • Opcode Fuzzy Hash: 40ee583dae0d67c1eb3d9325dc94fe76b658282534b7ea359983327ce638f920
                                                                                                                                                                                    • Instruction Fuzzy Hash: B0118B22F28782C6FA54A7259595D7961419FA47B8F040E34F82E87AD6EEECB4484700
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Affinity::operator!=Concurrency::details::Hardware$Concurrency::details::_Min_valueSchedulerScheduler::_shared_ptr
                                                                                                                                                                                    • String ID: invalid hash bucket count
                                                                                                                                                                                    • API String ID: 122474871-1101463472
                                                                                                                                                                                    • Opcode ID: 2c13c2001e75f374a57d2876b0a09dfd13ed2be51a2a1c2dd3d113161dc8a856
                                                                                                                                                                                    • Instruction ID: 2c69a3435360cfaf2a4d9fe8456a7594af71e8ed91beacaef206cf048ffe0e5e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c13c2001e75f374a57d2876b0a09dfd13ed2be51a2a1c2dd3d113161dc8a856
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A91182762DB8181DA60DB55F4902AAB7A1FBD9780F400132FACD87B6ADF3CD549CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                    • OpenEventW.KERNEL32 ref: 00007FF67ED3AC42
                                                                                                                                                                                    • shared_ptr.LIBCMTD ref: 00007FF67ED3ACFD
                                                                                                                                                                                    • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FF67ED3AD10
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67ED3AD5E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::$EmptyQueue::StructuredWork$shared_ptr$Affinity::operator!=Char_traitsEventFac_nodeFac_node::_HardwareOpenstd::_type_info::_name_internal_method
                                                                                                                                                                                    • String ID: DEBUGSCREEN_EVENT
                                                                                                                                                                                    • API String ID: 4219698036-491765807
                                                                                                                                                                                    • Opcode ID: 14eb008268fd747cf2742471e340150cb9c2d26596714e0e5aeacf032015319e
                                                                                                                                                                                    • Instruction ID: a632b5cd7fcf36151bf2a7d4daeabce90464e1c9fe6db119e2d99d1a2a19ea98
                                                                                                                                                                                    • Opcode Fuzzy Hash: 14eb008268fd747cf2742471e340150cb9c2d26596714e0e5aeacf032015319e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C51093762DAC591DA60DB55E4813EBA3B0FBD5780F405132E6CD87B6AEE2CD509CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                    • Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 00007FF67ED1FF13
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$Char_traitsConcurrency::details::_SchedulerScheduler::_shared_ptrtype_info::_name_internal_method
                                                                                                                                                                                    • String ID: pcdetails$spots$spots_list_is_empty$wlanspots
                                                                                                                                                                                    • API String ID: 3970144725-459635628
                                                                                                                                                                                    • Opcode ID: 621d2c03955db6fc5a6883bd6a87dc151c1f10bfd65cf5b2aec42d0a38d2a55d
                                                                                                                                                                                    • Instruction ID: e70f4b241f2babbe71b388ae80b5d4fcb6e9fd2b9ea465a38e8a21f34db4bc57
                                                                                                                                                                                    • Opcode Fuzzy Hash: 621d2c03955db6fc5a6883bd6a87dc151c1f10bfd65cf5b2aec42d0a38d2a55d
                                                                                                                                                                                    • Instruction Fuzzy Hash: DC51CF36629BC195EA609B54F4813DAB3B4FBD5380F805536E68C83B69EF3CD548CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • shared_ptr.LIBCMTD ref: 00007FF67ECAC97D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECB0E80: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECB0E8E
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECAC9E2
                                                                                                                                                                                    • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF67ECACA51
                                                                                                                                                                                    • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF67ECACABF
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECACB88
                                                                                                                                                                                    • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF67ECACBF7
                                                                                                                                                                                    • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF67ECACC65
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECACD1C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::Work$Base::ContextEmptyIdentityQueueQueue::Structured$shared_ptr
                                                                                                                                                                                    • String ID: ":
                                                                                                                                                                                    • API String ID: 1420614328-3662656813
                                                                                                                                                                                    • Opcode ID: 8473d83d3ebdd20010ffa6d884846ecc031746852bc7a06e646e4d13fd1cf8aa
                                                                                                                                                                                    • Instruction ID: 4793709228d13f76a486b732c0f837cb3092f7951e2bd113b20d030dde79ee69
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8473d83d3ebdd20010ffa6d884846ecc031746852bc7a06e646e4d13fd1cf8aa
                                                                                                                                                                                    • Instruction Fuzzy Hash: B441B47A619BC585CA70DB16E8953AEB3A1F7D9B84F404026EA9D83B69DF3CC044CB04
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessagePost
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 410705778-3916222277
                                                                                                                                                                                    • Opcode ID: 7bee137265fb5014d2b543f6e157df9520fbe0187814ba912f6c14cf2ca86a50
                                                                                                                                                                                    • Instruction ID: 31c3d7372f402c6c28e047fffefb43e2738e592f4d5a42278869f4670f093d17
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7bee137265fb5014d2b543f6e157df9520fbe0187814ba912f6c14cf2ca86a50
                                                                                                                                                                                    • Instruction Fuzzy Hash: B1314C36A2879586E720CF15E48033A63A0FBA9781F500535FADD87B98DF7CD4158B00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __ExceptionPtrDestroy.LIBCMTD ref: 00007FF67ECB40E8
                                                                                                                                                                                    • __ExceptionPtrDestroy.LIBCMTD ref: 00007FF67ECB4106
                                                                                                                                                                                    • __ExceptionPtrDestroy.LIBCMTD ref: 00007FF67ECB4124
                                                                                                                                                                                      • Part of subcall function 00007FF67EC80F30: char_traits.LIBCPMTD ref: 00007FF67EC80F5D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECABF40: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECABFC8
                                                                                                                                                                                      • Part of subcall function 00007FF67EE93DA0: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67EC9227F), ref: 00007FF67EE93DF0
                                                                                                                                                                                      • Part of subcall function 00007FF67EE93DA0: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67EC9227F), ref: 00007FF67EE93E31
                                                                                                                                                                                    • __ExceptionPtrDestroy.LIBCMTD ref: 00007FF67ECB4144
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Exception$Destroy$Concurrency::details::EmptyFileHeaderQueue::RaiseStructuredWorkchar_traits
                                                                                                                                                                                    • String ID: type must be number, but is
                                                                                                                                                                                    • API String ID: 1470042880-1272216085
                                                                                                                                                                                    • Opcode ID: aa7e7621ec0cb0be2e331e12edbd3784bd4fcc7e2b85b9545d6c7af530bfc852
                                                                                                                                                                                    • Instruction ID: 34f95dd62c1ebb943fae2c5b12b7a6d4ec0be248c5391aee75df67f6e6d96f65
                                                                                                                                                                                    • Opcode Fuzzy Hash: aa7e7621ec0cb0be2e331e12edbd3784bd4fcc7e2b85b9545d6c7af530bfc852
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C31396B92DA81D5E760DB54E4503AE6770FBE4784F408032F69E876A9DF2CD549CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __ExceptionPtrDestroy.LIBCMTD ref: 00007FF67ECDBC08
                                                                                                                                                                                    • __ExceptionPtrDestroy.LIBCMTD ref: 00007FF67ECDBC26
                                                                                                                                                                                    • __ExceptionPtrDestroy.LIBCMTD ref: 00007FF67ECDBC44
                                                                                                                                                                                      • Part of subcall function 00007FF67EC80F30: char_traits.LIBCPMTD ref: 00007FF67EC80F5D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECABF40: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECABFC8
                                                                                                                                                                                      • Part of subcall function 00007FF67EE93DA0: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67EC9227F), ref: 00007FF67EE93DF0
                                                                                                                                                                                      • Part of subcall function 00007FF67EE93DA0: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67EC9227F), ref: 00007FF67EE93E31
                                                                                                                                                                                    • __ExceptionPtrDestroy.LIBCMTD ref: 00007FF67ECDBC65
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Exception$Destroy$Concurrency::details::EmptyFileHeaderQueue::RaiseStructuredWorkchar_traits
                                                                                                                                                                                    • String ID: type must be number, but is
                                                                                                                                                                                    • API String ID: 1470042880-1272216085
                                                                                                                                                                                    • Opcode ID: 8b39ff9f11193aed763a64e79f7bdbc0525becd687c1bcdccf8bf3d52f8b6cf1
                                                                                                                                                                                    • Instruction ID: fbd546dd6078457bd77bf80999cd97dcb1bca3f1c311b3c734eb4c92bebca9a7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b39ff9f11193aed763a64e79f7bdbc0525becd687c1bcdccf8bf3d52f8b6cf1
                                                                                                                                                                                    • Instruction Fuzzy Hash: D8316B7B92CA8291E760EB14E4503AE7770FBD4784F504032F69E87AA9DF2DD448CB10
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • std::make_error_code.LIBCPMTD ref: 00007FF67EC93AF8
                                                                                                                                                                                    • std::ios_base::failure::failure.LIBCPMTD ref: 00007FF67EC93B0A
                                                                                                                                                                                      • Part of subcall function 00007FF67EE93DA0: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67EC9227F), ref: 00007FF67EE93DF0
                                                                                                                                                                                      • Part of subcall function 00007FF67EE93DA0: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67EC9227F), ref: 00007FF67EE93E31
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionFileHeaderRaisestd::ios_base::failure::failurestd::make_error_code
                                                                                                                                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                    • API String ID: 1846417002-1866435925
                                                                                                                                                                                    • Opcode ID: 0f62f35f85c9331fb493dc62c46e977a0797ab21aa6102782599f6169915fda0
                                                                                                                                                                                    • Instruction ID: f1200cbdaa15ee39705be5a707240062ce0b0f9840eedc120416bb0e42b2d17b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f62f35f85c9331fb493dc62c46e977a0797ab21aa6102782599f6169915fda0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E214837A2C6818AE774CB18E84126AB7B0F798344F944435F68DC7BA9EF2CD518CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$FromMetricsMonitorPointSystem
                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                    • API String ID: 3043705201-4108050209
                                                                                                                                                                                    • Opcode ID: 104de8977137f42298a711bdba2285ba8d5c397f06c05aa65515c9c6c4c95c9c
                                                                                                                                                                                    • Instruction ID: 4adfc62a27038bb457325801e4b6f96edac772f043795056d124fdaf77c8e0e5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 104de8977137f42298a711bdba2285ba8d5c397f06c05aa65515c9c6c4c95c9c
                                                                                                                                                                                    • Instruction Fuzzy Hash: BF111F775186448BE325CF24E05421BBBF1F7D9794F504629F78982A68EF7DC5488F00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00007FF67EE712D7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CriticalInitializeSection$DebugDebuggerErrorLastOutputPresentString__vcrt_
                                                                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                    • API String ID: 3055932891-631824599
                                                                                                                                                                                    • Opcode ID: 536e1cbde581abdcf4f6eeb0427798af8337269c14b6612caf455d91a3591f50
                                                                                                                                                                                    • Instruction ID: e0444c0c3896a32046edbf2783978a106241f43eb13cd4a25043298dabba3913
                                                                                                                                                                                    • Opcode Fuzzy Hash: 536e1cbde581abdcf4f6eeb0427798af8337269c14b6612caf455d91a3591f50
                                                                                                                                                                                    • Instruction Fuzzy Hash: 44116A33A28B82A6F704DB22E6443B932A4FF64344F404535E64DC2A51EFBCE5BC8700
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Decorator::getTableTypestd::ios_base::good$Count64Tick
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2303708893-0
                                                                                                                                                                                    • Opcode ID: fabc88a9c00f5b70dc5f0f8e209ebdf1ba54c2d40a0ec079ca746deddecc9260
                                                                                                                                                                                    • Instruction ID: 4eb265cdb324643eeafcfdeb8e2bbec7a5d5b9a55a2da50369694bd53216bccd
                                                                                                                                                                                    • Opcode Fuzzy Hash: fabc88a9c00f5b70dc5f0f8e209ebdf1ba54c2d40a0ec079ca746deddecc9260
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8CE18D36619FC995DAB19B09F8803DAB3A4F799780F404526EADC83B69EF3CC554CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: fpos
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1083263101-0
                                                                                                                                                                                    • Opcode ID: 9476c9bc91792789987b66b2f23cc2085d9c935f74b1f1327633b4182b0acec4
                                                                                                                                                                                    • Instruction ID: a8509ad17296af8811aa257ee3b8e39efa8ed8346dc244d730a1bce387b1eb40
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9476c9bc91792789987b66b2f23cc2085d9c935f74b1f1327633b4182b0acec4
                                                                                                                                                                                    • Instruction Fuzzy Hash: EAA1F727A2CB8585DA70DB15E44176AA7B0F7A5798F140131EAEEC7B99CF2CD448CF04
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: fpos
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1083263101-0
                                                                                                                                                                                    • Opcode ID: 29a01e6a9a3341e3bae9e12a73ce023ce4ac41a2dd13284b68cb0a05e65b8897
                                                                                                                                                                                    • Instruction ID: 70313e8078a29e3fa4489652eae665280fc0c1b39c21d84fd2756019fc8bb958
                                                                                                                                                                                    • Opcode Fuzzy Hash: 29a01e6a9a3341e3bae9e12a73ce023ce4ac41a2dd13284b68cb0a05e65b8897
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2BA10927A2CAC5C5DA709A15E4503AAB7B0FB95794F140135FAEEC7BA9CF2CD448CB04
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::_CriticalHandleLock::_Ptr_baseReentrantScoped_lockScoped_lock::~_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 831620384-0
                                                                                                                                                                                    • Opcode ID: c6b4e87fc8fe3a87597cd64f3758784d4cbc1de263a8582b937cbf280dc493ec
                                                                                                                                                                                    • Instruction ID: 177db9d0f0c5d863866f8a6ac6ae9982e61ecb3655d6f55ad45b580b484495e6
                                                                                                                                                                                    • Opcode Fuzzy Hash: c6b4e87fc8fe3a87597cd64f3758784d4cbc1de263a8582b937cbf280dc493ec
                                                                                                                                                                                    • Instruction Fuzzy Hash: 27A1293666DAC591E660DB14E4913EFA370FBE4380F405131E6ED87AAADF6CD548CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _set_statfp
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1156100317-0
                                                                                                                                                                                    • Opcode ID: 0cd7b3e6114023907d82f939ec653c74bab58f136012de5a3d8c6850be27315e
                                                                                                                                                                                    • Instruction ID: 06b62991b8b5cf340f2fcc83f6652e9cd13d0309c2dc3346d7835186d8b7a449
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0cd7b3e6114023907d82f939ec653c74bab58f136012de5a3d8c6850be27315e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 57812513D28B86C5F2328E34A840B7A7654FF7D394F144E31F95EA69A4DFBCE5898600
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Decorator::getTableType$shared_ptr$Concurrency::details::EmptyEventOpenQueue::StructuredWork
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2612416502-0
                                                                                                                                                                                    • Opcode ID: 7ebcd96958a0e2cd18ed2fe27e2227241d76e017b8f218a8be7daaf8921d8321
                                                                                                                                                                                    • Instruction ID: f3a737060addb05a5090a9eb67805b2b24e2580869ff4752db1e0b526d0b6476
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ebcd96958a0e2cd18ed2fe27e2227241d76e017b8f218a8be7daaf8921d8321
                                                                                                                                                                                    • Instruction Fuzzy Hash: 55611F36619BC181EA60DB59F4813AFA3B0FFD5784F405036EA9D97B6ADE3CD0198B00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: char_traits$Concurrency::details::EmptyQueue::StructuredWork$Max_valueMin_valuewmemset
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1140703174-0
                                                                                                                                                                                    • Opcode ID: a2a4ec25b6e31abc5ebee565387594cafba7f1d1b495076441b62677608d7f31
                                                                                                                                                                                    • Instruction ID: e21c5bc20d73c1d81eda39cc988a77a8149755f61d5e4556bc85c2b0835fb8ad
                                                                                                                                                                                    • Opcode Fuzzy Hash: a2a4ec25b6e31abc5ebee565387594cafba7f1d1b495076441b62677608d7f31
                                                                                                                                                                                    • Instruction Fuzzy Hash: FD411B2B62DB4582DA20EB15F49116EA7B1FBD9B84F101136FA8D83B69DF3CD504CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MaklocchrMaklocstr$Getvals
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3711477854-0
                                                                                                                                                                                    • Opcode ID: 35126cad555b5dc1fa511b002c8bbc579d431f23a8eec9f184935ac2aa235da3
                                                                                                                                                                                    • Instruction ID: 1434bdaf86c10475eea73a2eb3c391b82d3d2bec9750fb8444cbc1cba01879cd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 35126cad555b5dc1fa511b002c8bbc579d431f23a8eec9f184935ac2aa235da3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E412D26518BC281E670DB15E4513AEA7B0FBD8784F504032EA9D87B69EF3CC509DB80
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FF67ECE29F1
                                                                                                                                                                                    • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF67ECE2A5B
                                                                                                                                                                                    • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF67ECE2A82
                                                                                                                                                                                    • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF67ECE2ABB
                                                                                                                                                                                    • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF67ECE2AE5
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::_CriticalLock::_ReentrantScoped_lockScoped_lock::~_$Affinity::operator!=Concurrency::details::Hardware
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2104388542-0
                                                                                                                                                                                    • Opcode ID: d8385314d93121b3063a5f2a95450edc81f565393832bc5af18c111b4efef671
                                                                                                                                                                                    • Instruction ID: aa1a9ca550557901cce896b1b1e6fa3df0719a25ba869035f8569d52d76d78ef
                                                                                                                                                                                    • Opcode Fuzzy Hash: d8385314d93121b3063a5f2a95450edc81f565393832bc5af18c111b4efef671
                                                                                                                                                                                    • Instruction Fuzzy Hash: D241D437619A8691D630EB15E4813EEB3B0FBE4384F404136E6DD83A6AEF2CD549CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateErrorFreeHandleLastLibraryThread_invalid_parameter_noinfo
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2067211477-0
                                                                                                                                                                                    • Opcode ID: f53ee280b69291909b6488beeafe2881c80d6d4c234ee5115f2f1d8cbd4068da
                                                                                                                                                                                    • Instruction ID: c1bb90088ac66f0b14e5e350d3241ab7e5f194b9eb7245fc7d853fc65a0d6340
                                                                                                                                                                                    • Opcode Fuzzy Hash: f53ee280b69291909b6488beeafe2881c80d6d4c234ee5115f2f1d8cbd4068da
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A21AF27A29B4282EE14DF65A410179A3E0AFA8B80F184931FE4D83759EFBCE458C605
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FlsGetValue.KERNEL32(?,?,00000000,00007FF67EE98BD6,?,?,00000000,00007FF67EE9EBB7,?,?,?,00007FF67EEA0F2F), ref: 00007FF67EEB0C5B
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,00000000,00007FF67EE98BD6,?,?,00000000,00007FF67EE9EBB7,?,?,?,00007FF67EEA0F2F), ref: 00007FF67EEB0C7A
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,00000000,00007FF67EE98BD6,?,?,00000000,00007FF67EE9EBB7,?,?,?,00007FF67EEA0F2F), ref: 00007FF67EEB0CA2
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,00000000,00007FF67EE98BD6,?,?,00000000,00007FF67EE9EBB7,?,?,?,00007FF67EEA0F2F), ref: 00007FF67EEB0CB3
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,00000000,00007FF67EE98BD6,?,?,00000000,00007FF67EE9EBB7,?,?,?,00007FF67EEA0F2F), ref: 00007FF67EEB0CC4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                    • Opcode ID: ea4cfca4a9fbc53da8abc15b56abc11e3a87d7834e976fcc00e967636d2a6e74
                                                                                                                                                                                    • Instruction ID: da1b0991de0531a630c0e4fc701fe67895df92aa0f60e5c26fc418f2fa82528a
                                                                                                                                                                                    • Opcode Fuzzy Hash: ea4cfca4a9fbc53da8abc15b56abc11e3a87d7834e976fcc00e967636d2a6e74
                                                                                                                                                                                    • Instruction Fuzzy Hash: CA119D62F28742C6FA589336A542D7A61415F607B4F184B34F83D86ADADFACF4498700
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FF67EEA0741,?,?,?,?,00007FF67ECC8209), ref: 00007FF67EEB0AE1
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF67EEA0741,?,?,?,?,00007FF67ECC8209), ref: 00007FF67EEB0B00
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF67EEA0741,?,?,?,?,00007FF67ECC8209), ref: 00007FF67EEB0B28
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF67EEA0741,?,?,?,?,00007FF67ECC8209), ref: 00007FF67EEB0B39
                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF67EEA0741,?,?,?,?,00007FF67ECC8209), ref: 00007FF67EEB0B4A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                    • Opcode ID: 46b8901cc2175a449c53a7879f3fcf52758c25cad5b6b028ead9095710670c0e
                                                                                                                                                                                    • Instruction ID: fe8752a448ffaf694b5d2f52033cba0240c20ced2f0537981b54fda87c97b295
                                                                                                                                                                                    • Opcode Fuzzy Hash: 46b8901cc2175a449c53a7879f3fcf52758c25cad5b6b028ead9095710670c0e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 70112A63F29743CAFA68A37554A2D7A61414F60778F180F34F83DCA6D7EEACB4494201
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: shared_ptr$allocator$Affinity::operator!=Concurrency::details::Hardware
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1053258265-0
                                                                                                                                                                                    • Opcode ID: bf900db0225d2997dfbe73a8c34333cd34f5afa503cc0d13a924f7e3f71c0d2a
                                                                                                                                                                                    • Instruction ID: 617435eba7946829047156548cdfd2ea3c693494ae6bc106b7485cd41b55bace
                                                                                                                                                                                    • Opcode Fuzzy Hash: bf900db0225d2997dfbe73a8c34333cd34f5afa503cc0d13a924f7e3f71c0d2a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B11482B61CA8180DA60EB15F4422AFB374FBD4784F444131FACD87B5ACE3CC0588B40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Mpunct$std::ios_base::width
                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                    • API String ID: 1355946870-2766056989
                                                                                                                                                                                    • Opcode ID: d5732b032b9aefc8a05a88aa191611f8b2bde41a6ae6e441e5055435a95835b1
                                                                                                                                                                                    • Instruction ID: c045d7a9a86d124b56eb611d7cb41adf573c481571364acdb6d6fc564bc96cd3
                                                                                                                                                                                    • Opcode Fuzzy Hash: d5732b032b9aefc8a05a88aa191611f8b2bde41a6ae6e441e5055435a95835b1
                                                                                                                                                                                    • Instruction Fuzzy Hash: B9123736A1DAC585DAB09B15E4943EFA7A1F7D8780F404036EADD83BA9DE7CD449CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Mpunct$std::ios_base::width
                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                    • API String ID: 1355946870-2766056989
                                                                                                                                                                                    • Opcode ID: 56bc03d488a26928ce54815807d5d48e1b19ca8ad572a94bf299ccfb953e32bf
                                                                                                                                                                                    • Instruction ID: 296b19f2670fe2493e2bb45f184544155f5babf8219d633cd714150a496f9352
                                                                                                                                                                                    • Opcode Fuzzy Hash: 56bc03d488a26928ce54815807d5d48e1b19ca8ad572a94bf299ccfb953e32bf
                                                                                                                                                                                    • Instruction Fuzzy Hash: C412162661DAC685DAB09B15E4943EFA3A1F7D8784F404032EACD83BA9DE7CD549CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC9CFDE
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9190
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02310: RegCreateKeyW.ADVAPI32 ref: 00007FF67ED02347
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02310: RegQueryValueExW.KERNELBASE ref: 00007FF67ED02392
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02310: RegCloseKey.ADVAPI32 ref: 00007FF67ED023A1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • {"app": {"widget":{"savedPosition": {"x": %d, "y": %d}}}}, xrefs: 00007FF67EC9D30B
                                                                                                                                                                                    • {"app" : { "init" : {"guid":"%ws","cache_folder_path":"%ws", "engine_version":"%ws", "windows_version":"%ws", "locale_layout":"%ws, xrefs: 00007FF67EC9CE1B
                                                                                                                                                                                    • widgetInfo, xrefs: 00007FF67EC9D19B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$shared_ptr$Char_traitsCloseCreateQueryValuetype_info::_name_internal_method
                                                                                                                                                                                    • String ID: widgetInfo${"app" : { "init" : {"guid":"%ws","cache_folder_path":"%ws", "engine_version":"%ws", "windows_version":"%ws", "locale_layout":"%ws${"app": {"widget":{"savedPosition": {"x": %d, "y": %d}}}}
                                                                                                                                                                                    • API String ID: 2877627145-1185860185
                                                                                                                                                                                    • Opcode ID: 936124e233a273605cd1dd770c7c60ef2fa1128b18b7f5a8a31a84174d7203d8
                                                                                                                                                                                    • Instruction ID: 8cac3ca7288424048c15f43eb794769144ff4270b2028a209556f322f2456754
                                                                                                                                                                                    • Opcode Fuzzy Hash: 936124e233a273605cd1dd770c7c60ef2fa1128b18b7f5a8a31a84174d7203d8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 89F18F3A619FC595DAB19B15E8803DAB3A4F7D9780F404126EADC83B69EF3CC558CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC80F30: char_traits.LIBCPMTD ref: 00007FF67EC80F5D
                                                                                                                                                                                    • Concurrency::task_continuation_context::task_continuation_context.LIBCPMTD ref: 00007FF67ECC8B79
                                                                                                                                                                                    • Concurrency::task_continuation_context::task_continuation_context.LIBCPMTD ref: 00007FF67ECC8CB7
                                                                                                                                                                                    • Concurrency::task_continuation_context::task_continuation_context.LIBCPMTD ref: 00007FF67ECC8CDF
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/, xrefs: 00007FF67ECC89EE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::task_continuation_context::task_continuation_context$char_traits
                                                                                                                                                                                    • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
                                                                                                                                                                                    • API String ID: 3112460731-1713319389
                                                                                                                                                                                    • Opcode ID: b7a086962086a4a3b8ff3ea580c156ee40cde518962ec9efe31518dd0ce3de4f
                                                                                                                                                                                    • Instruction ID: e8df6bfc1b65527926457cb22eca28b4ef4e1adff91a96a9f6c89c1de66bc53b
                                                                                                                                                                                    • Opcode Fuzzy Hash: b7a086962086a4a3b8ff3ea580c156ee40cde518962ec9efe31518dd0ce3de4f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3391096761865086E724CB18E45637AB2B0F7D8708F141236F7DECBAA9DF2CE945CB04
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::_SchedulerScheduler::_shared_ptrtype_info::_name_internal_method
                                                                                                                                                                                    • String ID: 2${"app": {"init":{"direction":"%c","screen_size":{"with_topbar":%d,"t":%d,"l":%d,"b":%d,"r":%d}}}}
                                                                                                                                                                                    • API String ID: 3472098950-2542400605
                                                                                                                                                                                    • Opcode ID: 40984e249ef0595b8e2afe0d252587dab301031e662e485641c50d076a58b195
                                                                                                                                                                                    • Instruction ID: 59696ba6f905a9b34160d1cbbc4d2c208060bff14a2ae1d1f585cac5458fc072
                                                                                                                                                                                    • Opcode Fuzzy Hash: 40984e249ef0595b8e2afe0d252587dab301031e662e485641c50d076a58b195
                                                                                                                                                                                    • Instruction Fuzzy Hash: A391AF76619AC59ADA60DB59F48439AB7B0F7D9B80F004126EA8D87B6ADF3CD444CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::$Affinity::operator!=EmptyHardwareQueue::StructuredWorkshared_ptr
                                                                                                                                                                                    • String ID: /
                                                                                                                                                                                    • API String ID: 842898399-2043925204
                                                                                                                                                                                    • Opcode ID: 236cfa6c4bbf7aac75d00bb3dcb94dfb3fa13d523e07808725eb07bd8f3f7b80
                                                                                                                                                                                    • Instruction ID: 53991df6524099bcc322d303e102b8bff27c32bc0e37e575affdf9b9c2af1617
                                                                                                                                                                                    • Opcode Fuzzy Hash: 236cfa6c4bbf7aac75d00bb3dcb94dfb3fa13d523e07808725eb07bd8f3f7b80
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B613E2792C9C291D6709B24E4912FFA774FBE9344F805531F2EDC2AAADE2CD549CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9190
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECAB8A9
                                                                                                                                                                                      • Part of subcall function 00007FF67EC80510: UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67EC80551
                                                                                                                                                                                      • Part of subcall function 00007FF67ED2CB90: Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF67ED2CBB7
                                                                                                                                                                                      • Part of subcall function 00007FF67ED2CB90: HandleT.LIBCPMTD ref: 00007FF67ED2CBC6
                                                                                                                                                                                      • Part of subcall function 00007FF67ED2CB90: std::ios_base::good.LIBCPMTD ref: 00007FF67ED2CC02
                                                                                                                                                                                      • Part of subcall function 00007FF67ED2CB90: std::ios_base::good.LIBCPMTD ref: 00007FF67ED2CC16
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$shared_ptr$std::ios_base::good$Char_traitsConcurrency::details::_CriticalDecorator::getHandleLock::_ReentrantScoped_lockScoped_lock::~_TableTypetype_info::_name_internal_method
                                                                                                                                                                                    • String ID: /p.gif$bhist$ev.pcapp.store
                                                                                                                                                                                    • API String ID: 200462385-3993023549
                                                                                                                                                                                    • Opcode ID: 8f6fa6a667edb4e90a1fbebade8e56a465454ca13e97b7e51794cc8391bd3a2f
                                                                                                                                                                                    • Instruction ID: b99c980fe8350c401e638ff2b85cd446bd86bf15650b831b3713c1c8d7a0c32f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f6fa6a667edb4e90a1fbebade8e56a465454ca13e97b7e51794cc8391bd3a2f
                                                                                                                                                                                    • Instruction Fuzzy Hash: B171A236619BC194EAB09B14E4813DAB3B4FBD8740F405536EADD83B6AEF2CD558CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::_SchedulerScheduler::_
                                                                                                                                                                                    • String ID: 0u${"app": {"topbar": { "fullScreenMode": %d }}}${"app": {"topbar": { "rBinStatus": %d }}}
                                                                                                                                                                                    • API String ID: 2780765137-351494797
                                                                                                                                                                                    • Opcode ID: bd7d975daba71651415174ce91ac4fc4e55aca7341d87cd2816a4a021f3a4985
                                                                                                                                                                                    • Instruction ID: 1737d2c5463fa18b5b09e2caa6e40afbbe86736bb26a211faf2e043cf6cdd650
                                                                                                                                                                                    • Opcode Fuzzy Hash: bd7d975daba71651415174ce91ac4fc4e55aca7341d87cd2816a4a021f3a4985
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0961F136629BC185EA60DB15E4813ABB7B0FBD5780F405126EA9D83B6ADF3CD548CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Mailbox
                                                                                                                                                                                    • String ID: 5
                                                                                                                                                                                    • API String ID: 1763892119-2226203566
                                                                                                                                                                                    • Opcode ID: 87770dd7e9f571f2986278d7a610b280d713e51eb297ed83aa80651aeca5b4b1
                                                                                                                                                                                    • Instruction ID: b66d9672325ff41363519f4f192b5121eb4c4e2c5e027e6c107cec44fbc27ed5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 87770dd7e9f571f2986278d7a610b280d713e51eb297ed83aa80651aeca5b4b1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D516B3661CAC985DA70CA15E4503ABA7A1F7D8794F404236FBDD83FA8DE6CC649CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseConcurrency::scheduler_worker_creation_error::scheduler_worker_creation_errorOpen
                                                                                                                                                                                    • String ID: registry was not opened
                                                                                                                                                                                    • API String ID: 151454242-1342567452
                                                                                                                                                                                    • Opcode ID: e2db88d832482bfe516b67da8116129972ffd8dc15961c74bbfc448350783877
                                                                                                                                                                                    • Instruction ID: 6a770a6dcb6ae42c144febde423840b6423e16011dd21f655e6125d641e08df9
                                                                                                                                                                                    • Opcode Fuzzy Hash: e2db88d832482bfe516b67da8116129972ffd8dc15961c74bbfc448350783877
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7751F736629AC195DA60DB15E4903AFB3A0FBD5780F405435EACD83B6ADF3CD558CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::_SchedulerScheduler::_
                                                                                                                                                                                    • String ID: notify_widget_click$product${"app": {"init": {"engineInit": true}}}
                                                                                                                                                                                    • API String ID: 2780765137-2196947271
                                                                                                                                                                                    • Opcode ID: dc3f88f19eaa4a7bab08e6abc6b9e030a90810a71a94f82e14c08217b2b7880a
                                                                                                                                                                                    • Instruction ID: 37b8d9bc14dafa0ed1942a83abfb153429a3952ddf0920271a353b92f16a833c
                                                                                                                                                                                    • Opcode Fuzzy Hash: dc3f88f19eaa4a7bab08e6abc6b9e030a90810a71a94f82e14c08217b2b7880a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A41C53662DA8591EA60DB14E48039AB7B0FBD5780F805132F68D83B69DF7DD548CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EE71928: QueryPerformanceFrequency.KERNEL32(?,?,?,?,00007FF67EC9B231), ref: 00007FF67EE7193D
                                                                                                                                                                                      • Part of subcall function 00007FF67EE7190C: QueryPerformanceCounter.KERNEL32(?,?,?,?,00007FF67EC9B23B), ref: 00007FF67EE71915
                                                                                                                                                                                    • _Subatomic.LIBCONCRTD ref: 00007FF67EC9B28E
                                                                                                                                                                                    • _Subatomic.LIBCONCRTD ref: 00007FF67EC9B32A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: PerformanceQuerySubatomic$CounterFrequency
                                                                                                                                                                                    • String ID: d
                                                                                                                                                                                    • API String ID: 3831891851-2564639436
                                                                                                                                                                                    • Opcode ID: debf569420848265f190cb562a909f2453c5bfb3a50fae049e99de0084f5974b
                                                                                                                                                                                    • Instruction ID: 1d288d51ce7c410c5cc26487a1e04e9e97f4e9503f6c3b3e7fbd45874f083d58
                                                                                                                                                                                    • Opcode Fuzzy Hash: debf569420848265f190cb562a909f2453c5bfb3a50fae049e99de0084f5974b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8331F726619B8581DA60DB19F48136BB7B1F7D8784F015126F6CE87BA9EF3CD5148F00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                    • String ID: 0$0
                                                                                                                                                                                    • API String ID: 2030045667-203156872
                                                                                                                                                                                    • Opcode ID: 6caa16854a35b4badb024bad1baed7d586a18f4617ca1ba13612c32c3a01b98f
                                                                                                                                                                                    • Instruction ID: b88e642e5a0b87ed437c596c426d2db26206bf5f150b92b6df9cf93fcc7568ed
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6caa16854a35b4badb024bad1baed7d586a18f4617ca1ba13612c32c3a01b98f
                                                                                                                                                                                    • Instruction Fuzzy Hash: D2310D36618BC89ADB61CB15E45439AB7A5F7D87D0F804535EA8D83B68DF7CC648CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$MonitorRect$FromInfoWindow
                                                                                                                                                                                    • String ID: 0$0
                                                                                                                                                                                    • API String ID: 3203973389-203156872
                                                                                                                                                                                    • Opcode ID: bf1010573e3f3a245d3de0730b3cbbcce06f9b06f91d180bbfb8da37b1fbff6b
                                                                                                                                                                                    • Instruction ID: 7281e374834c58ed7e164e6d18afa85ba7d5193b56e925ceb2be77e8a3335f48
                                                                                                                                                                                    • Opcode Fuzzy Hash: bf1010573e3f3a245d3de0730b3cbbcce06f9b06f91d180bbfb8da37b1fbff6b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E31E837619B8896DB60CB59E49035AB7A5F7C8B80F904126EB8D83B68DF7CC548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: System$Metrics$FromInfoMonitorParametersPoint
                                                                                                                                                                                    • String ID: (
                                                                                                                                                                                    • API String ID: 865970660-3887548279
                                                                                                                                                                                    • Opcode ID: a6567c3a03273aeffce8b3cae70b32523c19de457fb38c9f93b7c599530fe994
                                                                                                                                                                                    • Instruction ID: 429cbce50659447fc568e6071ef025c6767b93df71b2836f85633e629e2fb51d
                                                                                                                                                                                    • Opcode Fuzzy Hash: a6567c3a03273aeffce8b3cae70b32523c19de457fb38c9f93b7c599530fe994
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5631907792CA868AE350CF25A01022ABBA5EBE4B84F048535F68D93B55DFBCD558CF00
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                    • OpenEventW.KERNEL32 ref: 00007FF67EC8B069
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32 ref: 00007FF67EC8B094
                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 00007FF67EC8B0B5
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$Char_traitsCloseEventHandleObjectOpenSingleWaitshared_ptrtype_info::_name_internal_method
                                                                                                                                                                                    • String ID: ClosingEvent
                                                                                                                                                                                    • API String ID: 4183184898-2998232585
                                                                                                                                                                                    • Opcode ID: 473a033a923c5c7aa8473e97539468629a886ec2ffeaff1ad03f5a050c2617ef
                                                                                                                                                                                    • Instruction ID: 0142cb28bd12620f2a01cdb61fc06636af855210c420df3bfed14c08c6a6984c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 473a033a923c5c7aa8473e97539468629a886ec2ffeaff1ad03f5a050c2617ef
                                                                                                                                                                                    • Instruction Fuzzy Hash: A9313837928A4192E610EB14E4802AAB7B0FBD5380F105536F69D83B7ADF3CD549CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::cancellation_token::_FromImpl
                                                                                                                                                                                    • String ID: at line $, column
                                                                                                                                                                                    • API String ID: 2278334151-191570568
                                                                                                                                                                                    • Opcode ID: dc022c20d47e2cb9e8a1c392fdddab0337882a72ed377b2eedd2c77f924433b8
                                                                                                                                                                                    • Instruction ID: aadab20d6c5dee9893dba6d4db54d058eb13339d808e180bdd5ee662622c58b3
                                                                                                                                                                                    • Opcode Fuzzy Hash: dc022c20d47e2cb9e8a1c392fdddab0337882a72ed377b2eedd2c77f924433b8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0031027791CB8582DB609B19F49029AB7B0F798780F005026EADD83B69DF3CC088CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MonitorRect$FromInfoWindow
                                                                                                                                                                                    • String ID: (
                                                                                                                                                                                    • API String ID: 2740140340-3887548279
                                                                                                                                                                                    • Opcode ID: c0da5ba939e15d805878956d32222060a52adf0d43ead3bad2df4335e0b549e8
                                                                                                                                                                                    • Instruction ID: 029d7b460cb77f09da21bf487f6214c03397bbe0e28e8e3ea3a22b49b1e5d19b
                                                                                                                                                                                    • Opcode Fuzzy Hash: c0da5ba939e15d805878956d32222060a52adf0d43ead3bad2df4335e0b549e8
                                                                                                                                                                                    • Instruction Fuzzy Hash: BDF0FF3A618A8496DB60DB14F84425AB770F7C87D4F908535EACE83B28EF7CC559CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECA7C32
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECA7DF3
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECA7E08
                                                                                                                                                                                      • Part of subcall function 00007FF67EC9A970: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC9A97E
                                                                                                                                                                                      • Part of subcall function 00007FF67EC9A970: _Max_value.LIBCPMTD ref: 00007FF67EC9A9A3
                                                                                                                                                                                      • Part of subcall function 00007FF67EC9A970: _Min_value.LIBCPMTD ref: 00007FF67EC9A9D1
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECA7F47
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$Max_valueMin_value
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 348937374-0
                                                                                                                                                                                    • Opcode ID: a8a6057733bc9d46b4cd21b373c43c5aa681910d6c2af1098b7a63836fd1ffaf
                                                                                                                                                                                    • Instruction ID: 31a213873d2953cab4ac88ab226ac4c2d142d91eac70e535958b4fcced04ecdb
                                                                                                                                                                                    • Opcode Fuzzy Hash: a8a6057733bc9d46b4cd21b373c43c5aa681910d6c2af1098b7a63836fd1ffaf
                                                                                                                                                                                    • Instruction Fuzzy Hash: 59B1F52B61DB8585DA60DB16E4903AAB7B0F7D8B84F004036FADD87B6ADF2CC4448B40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWorkshared_ptr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2155007778-0
                                                                                                                                                                                    • Opcode ID: 67e42fc80276c32ed0256da7e95af534a81ad04070bc67cdcdcdcbb85b244a4b
                                                                                                                                                                                    • Instruction ID: 456164c2c8e1e9fcb19c14a4ccdbc80b440841812d5956f16d0bb7b0487fb02d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 67e42fc80276c32ed0256da7e95af534a81ad04070bc67cdcdcdcbb85b244a4b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4791F536619AC585EAB19B15E4503EBB360FBD8780F804032EADD83BA9DF3CD549CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWorkshared_ptr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2155007778-0
                                                                                                                                                                                    • Opcode ID: 2c33bb6433a4ec891ff6165309916546a10d19cad6924c5f591d7186bc3493a6
                                                                                                                                                                                    • Instruction ID: 795144fd764b04e1b9822993bbd184908edc4d021d39cd3330c02dc2e384a051
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c33bb6433a4ec891ff6165309916546a10d19cad6924c5f591d7186bc3493a6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E91E536619AC585EA709B11E4513EFB360F7D8784F804032EADD83BA9DF6CD549CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWorkfrexplswprintf
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2911421839-0
                                                                                                                                                                                    • Opcode ID: edd66fc514574a58961c1f2b6052aadd014439acd1c4e242c25fd11f0a124995
                                                                                                                                                                                    • Instruction ID: b8bf70df4c302f77d416bbedb7d4a640521a9837f7014903c494c34ebe698918
                                                                                                                                                                                    • Opcode Fuzzy Hash: edd66fc514574a58961c1f2b6052aadd014439acd1c4e242c25fd11f0a124995
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5271383791DAC589D6719B25E4503ABBBB0EBD5390F104136F7DD83AAADE2CD548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWorkfrexplswprintf
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2911421839-0
                                                                                                                                                                                    • Opcode ID: 2e42126a31bf4853d41c0c640862009aec23354457a15abcbf439dd886f10093
                                                                                                                                                                                    • Instruction ID: 191886823840b4c35948c0cb23b2cc7a4912573d5c1c1a43635b35caab205824
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e42126a31bf4853d41c0c640862009aec23354457a15abcbf439dd886f10093
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8371273751DAC589D7609B25E4403ABBBB0EBD5394F104136FBEC83AAADE2CD548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: fpos
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1083263101-0
                                                                                                                                                                                    • Opcode ID: df175f4de71e66e6b5be73ffac7f5b6b237808cdf2cd3de5d06c119983bd8ab6
                                                                                                                                                                                    • Instruction ID: 71412a56b73687a3593227c4efb625734cb82e6dd93859e502a13219680720b8
                                                                                                                                                                                    • Opcode Fuzzy Hash: df175f4de71e66e6b5be73ffac7f5b6b237808cdf2cd3de5d06c119983bd8ab6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8961DD27A2CA81C6E6609B19E44176AA7B4F7D4794F140231FAEDC7BA9CF2CD444CF44
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: fpos
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1083263101-0
                                                                                                                                                                                    • Opcode ID: 324bcf03c9d9d573fb62d07e462846c406423958ac91c0845e5633d1312c6c31
                                                                                                                                                                                    • Instruction ID: 0e65f06611ff4eac27ec876ae78ba437a6b87b75465549a1a9bd846e82756816
                                                                                                                                                                                    • Opcode Fuzzy Hash: 324bcf03c9d9d573fb62d07e462846c406423958ac91c0845e5633d1312c6c31
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D61CC2752CA8186E6609A19E44176ABBB4F7D5798F140231FAADC7BA9CE2CD454CF00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00007FF67EC99DFD
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                      • Part of subcall function 00007FF67EC80510: UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67EC80551
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9190
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWorkshared_ptr$Char_traitsDecorator::getErrorLastTableTypetype_info::_name_internal_method
                                                                                                                                                                                    • String ID: eCode=%lu$product$taskbar_handler_error
                                                                                                                                                                                    • API String ID: 2217433456-2493891406
                                                                                                                                                                                    • Opcode ID: 9e6fcb9c173dd75e943d8a44dc80b9be67e4c9a769f7f8eff654e37482b81ab9
                                                                                                                                                                                    • Instruction ID: 1f8917cce0ea9fdae99c5213b19a92c6eba27d2ad83703cc72334e1b6ac8976f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e6fcb9c173dd75e943d8a44dc80b9be67e4c9a769f7f8eff654e37482b81ab9
                                                                                                                                                                                    • Instruction Fuzzy Hash: CC61E53761DAC6A1EA60DB14E4813EAB3B0FBD5340F405536E6DD83B6AEE6CD549CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyIs_slash_oper::operatorQueue::StructuredWorkstd::_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 569396444-0
                                                                                                                                                                                    • Opcode ID: 87bbc430b2869bc34d2962cd5498185e9f2368d437da48860d56406be183ffe0
                                                                                                                                                                                    • Instruction ID: c0e75ad4b616095f0ebcef22acb71083ce6016de2d5a1d7d652be28972a73c2b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 87bbc430b2869bc34d2962cd5498185e9f2368d437da48860d56406be183ffe0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 72612A2752DB8281DA50DB16E4913ABB7A0FBD4784F541132F6CE87BAADE2CD549CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Cpp_errorThrow_std::_$CancelCloseCurrentHandleThreadbool_shared_ptr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3093343528-0
                                                                                                                                                                                    • Opcode ID: 4ef8de572ed1f1f70c74484de002ab0e309cf2b1b7d2cce3d2da03e174d9b014
                                                                                                                                                                                    • Instruction ID: f77c3611b0dc729e753bc3453aaad01b8542600cea5be5318cb8b51473d6d436
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ef8de572ed1f1f70c74484de002ab0e309cf2b1b7d2cce3d2da03e174d9b014
                                                                                                                                                                                    • Instruction Fuzzy Hash: 71315C23A2CB8A81DA10DB5AE48136E67B1FFD1B84F501131FA8D877A6DF3CE4498700
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$ObjectSingleWait
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 282557418-0
                                                                                                                                                                                    • Opcode ID: e84f3ad846ed64f9196f56f3fe06c159fe096eb6db7144feb365fa05972e167c
                                                                                                                                                                                    • Instruction ID: d8209cd804b674717935a0289ca161b262161a35124861aa9f48d24607624519
                                                                                                                                                                                    • Opcode Fuzzy Hash: e84f3ad846ed64f9196f56f3fe06c159fe096eb6db7144feb365fa05972e167c
                                                                                                                                                                                    • Instruction Fuzzy Hash: C4318466F1864643EE209769E44527E63B0FFA1784F500A35FADD877B6DE3CD00A8B04
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __std_fs_convert_wide_to_narrow$Concurrency::details::EmptyListQueue::StructuredWorkstd::make_error_code
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3856960188-0
                                                                                                                                                                                    • Opcode ID: 4157f68cdb56d6d25ae8bc928bb773fbd150dc22e8f81d30abe7ed3d1957b054
                                                                                                                                                                                    • Instruction ID: b4bd236a855bbb34d00fb854e225bba7a2b2da912ef2ed452568d63677c453e7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4157f68cdb56d6d25ae8bc928bb773fbd150dc22e8f81d30abe7ed3d1957b054
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5831E73762DA8186D660EB15E4917AFB7A1FBD5780F401035FA8D87AAADF3CD4088F40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __std_fs_convert_narrow_to_wide$Concurrency::details::EmptyListQueue::StructuredWorkstd::make_error_code
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 108412505-0
                                                                                                                                                                                    • Opcode ID: 7f0bd93ea57f0a249fb61194e02204684811e5adfb144f6916f60e9b6a7e6cf0
                                                                                                                                                                                    • Instruction ID: 1b7c004f0002d70a5d9691131c44596d1db7562cd5a749b7fe677c4ff70c5811
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f0bd93ea57f0a249fb61194e02204684811e5adfb144f6916f60e9b6a7e6cf0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B31D637629A8186D660EB15E4917AFB7B1FBD5780F401035FA9D87A6ADF3CD8088F40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: std::ios_base::good$Concurrency::details::_CriticalHandleLock::_ReentrantScoped_lockScoped_lock::~_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1863006881-0
                                                                                                                                                                                    • Opcode ID: fea72214a853d78e66bc64e466d669224c9ec90ff13a59ed560dc3380ac8a66c
                                                                                                                                                                                    • Instruction ID: 48c82cbde54f91191411b1cc1b22891318180cc2a4cd7e13e7a0b2da57fb7bcf
                                                                                                                                                                                    • Opcode Fuzzy Hash: fea72214a853d78e66bc64e466d669224c9ec90ff13a59ed560dc3380ac8a66c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4131083792DA8692EA50DB15F4411AEA3B4FBE5780F501532FACD83B6ADF3DD4198B00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateInitialize$FileIcmpInstanceSecurity
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 897544864-0
                                                                                                                                                                                    • Opcode ID: e4a8fba4a3a2cf6652689b814b655aac69ce770b39fc8cbd7eb8e22504de9c34
                                                                                                                                                                                    • Instruction ID: a17a540d226970b85c4aeab9e804b1fb2028a8dcfaef96801a8d8375e271c65b
                                                                                                                                                                                    • Opcode Fuzzy Hash: e4a8fba4a3a2cf6652689b814b655aac69ce770b39fc8cbd7eb8e22504de9c34
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A314D36A18B8982EB00DF2AF45535E73A1FBD1B94F104235EA9D47BA5CF7DD0188B00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getfacetstd::locale::_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 228209623-0
                                                                                                                                                                                    • Opcode ID: 8249a4ac4d7d0727df311331541a855cc94a4cb790273433456665f2fb1e2247
                                                                                                                                                                                    • Instruction ID: 1186400398c2000a7339938e2a7f11a7f96d9e67415322ab83d6292cb7bae4b3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8249a4ac4d7d0727df311331541a855cc94a4cb790273433456665f2fb1e2247
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0921F22753DA8581EA50DB15E58116AB7B0FBD47A4F501232F69E83BA9DF3CD544CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getfacetstd::locale::_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 228209623-0
                                                                                                                                                                                    • Opcode ID: 9e4c830939a2f39160d9f03ecd364129dee5c4ba46132c2e25f2321b50e46cd1
                                                                                                                                                                                    • Instruction ID: 6c464737c4c29c0e8fcc6eee3a0d29273f5a8dff32783726f4e100e872fb5a81
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e4c830939a2f39160d9f03ecd364129dee5c4ba46132c2e25f2321b50e46cd1
                                                                                                                                                                                    • Instruction Fuzzy Hash: E821212752DB8581EA50DB14E49116AB7B0FBE47A8F501232F69E83BB9DF3CD548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getfacetstd::locale::_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 228209623-0
                                                                                                                                                                                    • Opcode ID: bb41a2f06be89dc3d26360acdb6af9d6519e60d92c6322cb048032e2da2ee97b
                                                                                                                                                                                    • Instruction ID: 8a2cec6fe5b30fce0b9557507de3b83202269eb1ab0277bbe98c1573619df3ca
                                                                                                                                                                                    • Opcode Fuzzy Hash: bb41a2f06be89dc3d26360acdb6af9d6519e60d92c6322cb048032e2da2ee97b
                                                                                                                                                                                    • Instruction Fuzzy Hash: A121F02752DE8581DA509B15F48126AB770FBD5BA4F501232F69E83BA9DE3CD548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getfacetstd::locale::_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 228209623-0
                                                                                                                                                                                    • Opcode ID: c7f533f3cd8ceea7f501ffdfe908fcb24a898465d195543cf5a4350fd9159aad
                                                                                                                                                                                    • Instruction ID: 4407885917825291e45372668c079d80dd91756e090b5385d809c212ca028b83
                                                                                                                                                                                    • Opcode Fuzzy Hash: c7f533f3cd8ceea7f501ffdfe908fcb24a898465d195543cf5a4350fd9159aad
                                                                                                                                                                                    • Instruction Fuzzy Hash: BA21FD2752DE8581DA50DB15E48126AB7B0FBE57A4F501232F6DE83BA9DE3CD548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getfacetstd::locale::_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 228209623-0
                                                                                                                                                                                    • Opcode ID: fef7e967672b0f2c09629c368021041c2da60d2af26726eb8e7fee064b808e00
                                                                                                                                                                                    • Instruction ID: 45f7450d573f5d869f35503e07a91a9a5d42b0816357a751a88226f6b3fb88f4
                                                                                                                                                                                    • Opcode Fuzzy Hash: fef7e967672b0f2c09629c368021041c2da60d2af26726eb8e7fee064b808e00
                                                                                                                                                                                    • Instruction Fuzzy Hash: D421FF2752DE8581DB50DB15E48126AB7B0FBE5BA4F501232F69E83BA9DE3CD548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getfacetstd::locale::_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 228209623-0
                                                                                                                                                                                    • Opcode ID: 1aa68ce42b25ab56e64ebb0db5b2a8bbb5853dc163999b50c0b7da70d2b3275b
                                                                                                                                                                                    • Instruction ID: cc8b35b10b958fc8749fc70f148de248ccbe38fd59002d782e4f2e87cffe2185
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1aa68ce42b25ab56e64ebb0db5b2a8bbb5853dc163999b50c0b7da70d2b3275b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A21F42792DB8581DB50DB15E48126AB770FBD57A4F501231F6AE83BA9DE3CD548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getfacetstd::locale::_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 228209623-0
                                                                                                                                                                                    • Opcode ID: 698a065eccdd5cff8360574d6f9f3f96b6474269aadfa026fe32a2384a2cb004
                                                                                                                                                                                    • Instruction ID: 5c1243a51de12c4e17e2c5745bd7f3778d0cd04d8a9f79476e7255a5b445199d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 698a065eccdd5cff8360574d6f9f3f96b6474269aadfa026fe32a2384a2cb004
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A210F2792DE8581DA50DB15E48126FB7B4FBE47A4F501232F69E83BA9DE3CD548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ConditionMask$InfoVerifyVersion
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2793162063-0
                                                                                                                                                                                    • Opcode ID: ca6a0869207d72d33c9b7a660a3a7bea133d9399d10461ba54ec6bb84780c07d
                                                                                                                                                                                    • Instruction ID: be3586de6c8b9b48cc1a5f1c32b2b4bcb46b13a25ac530c8d1ec13dd409621a7
                                                                                                                                                                                    • Opcode Fuzzy Hash: ca6a0869207d72d33c9b7a660a3a7bea133d9399d10461ba54ec6bb84780c07d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 80213A7652C68086D360CF20E4583ABB7A0FBD8744F101439E68987BA8EF7DC544CF40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegCreateKeyW.ADVAPI32 ref: 00007FF67ED025CE
                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF67EC9F86D), ref: 00007FF67ED0261A
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF67EC9F86D), ref: 00007FF67ED02629
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF67EC9F86D), ref: 00007FF67ED02657
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Close$CreateValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1009429713-0
                                                                                                                                                                                    • Opcode ID: fa8657f0f862268166ea90bd3708e6c99b035a3a030f4749f84e7f83f19cb3f7
                                                                                                                                                                                    • Instruction ID: 1633df27ed28ebd46b58d63b1181e9f6a13ac3dc7e7aecdac0b94ca0f467b2fb
                                                                                                                                                                                    • Opcode Fuzzy Hash: fa8657f0f862268166ea90bd3708e6c99b035a3a030f4749f84e7f83f19cb3f7
                                                                                                                                                                                    • Instruction Fuzzy Hash: C921FE2753DA9182D650DB2AE45026FB770FBE5780F101435FADE87A6ADF2CD4488B40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 203985260-0
                                                                                                                                                                                    • Opcode ID: bee03ca3288017b3369f8dcb09f862a3064febdc74deef89483fb6043f1d9de6
                                                                                                                                                                                    • Instruction ID: 45c33cc280b39fee951631ed6864f5034d2a2ebcb4fd9d417a7767f621615e5c
                                                                                                                                                                                    • Opcode Fuzzy Hash: bee03ca3288017b3369f8dcb09f862a3064febdc74deef89483fb6043f1d9de6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 40215B77A28B8587E3208F12E44432EBBB4F798B81F240539EB8997B55DF7CD8558B00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Func_class
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1670654298-0
                                                                                                                                                                                    • Opcode ID: bd01bd58726bd3f0c66db9246e0ea83f485c70cc4ec0d51cd3e4b8a36031a15c
                                                                                                                                                                                    • Instruction ID: 1a04d0c8a8c33182e36587a88ce6532cfd3f5cca38f5f09f4ae8227174eb76a8
                                                                                                                                                                                    • Opcode Fuzzy Hash: bd01bd58726bd3f0c66db9246e0ea83f485c70cc4ec0d51cd3e4b8a36031a15c
                                                                                                                                                                                    • Instruction Fuzzy Hash: FD11FE27A1CA4584EA10EB16E84202EA7B5FBD5BC8F114031FE9DC777ADE2CD4558B00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                    • Opcode ID: c71fb8e88b71c372db582b079ead3d4d3277890d777de073fadcf7bcbc0d32b8
                                                                                                                                                                                    • Instruction ID: 857be47543e949041262070ff471dde9020d1ec7dcf77e74403d347553842a4c
                                                                                                                                                                                    • Opcode Fuzzy Hash: c71fb8e88b71c372db582b079ead3d4d3277890d777de073fadcf7bcbc0d32b8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 62112E27B24F058AEB00DF64E8542B933A4F769758F441E35EA6D87BA8EF7CD1588340
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$BeginConcurrency::details::_DispatchInitInitializeOncePeekSchedulerScheduler::_Translate
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1659482951-0
                                                                                                                                                                                    • Opcode ID: 46343ae8780c4d654fa3ec0113a3b23bbcc3f883197a57aab6ad381d8c83bebf
                                                                                                                                                                                    • Instruction ID: e832fcaf110c9945dbe01e8cdcf706984159f1c087df4a3fb4224020a5137396
                                                                                                                                                                                    • Opcode Fuzzy Hash: 46343ae8780c4d654fa3ec0113a3b23bbcc3f883197a57aab6ad381d8c83bebf
                                                                                                                                                                                    • Instruction Fuzzy Hash: 71015227A28A8281EB50DB25E48176A7770FBD5780F909035FACE83B65DF2CD4098B00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ED3BD1B
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ED3BD2A
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ED3BD4B
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ED3BD55
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1865873047-0
                                                                                                                                                                                    • Opcode ID: 3233295b20d291cbbdb429da83de8f43e4d43eb9944099a1be368375c9ef5e0b
                                                                                                                                                                                    • Instruction ID: b69110364c0366ee2a0ecf58bd2a15e8ad69ee27768da6e3631eb5f10c8332f0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3233295b20d291cbbdb429da83de8f43e4d43eb9944099a1be368375c9ef5e0b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3101C56752CA8582DA10AB55E4A116BE774FBE47A0F000132FA9DC7B6ACFACD5148B40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECB59AB
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECB59BA
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECB59D3
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECB59DD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1865873047-0
                                                                                                                                                                                    • Opcode ID: 0162076176430ab22fa6d18088bb7c5fa26ba75fb539a11a53f633b1ca86fbc0
                                                                                                                                                                                    • Instruction ID: 66c19ecba92f445f6c34063ca35627686b55f5c8682a1fc7a145520039a09d70
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0162076176430ab22fa6d18088bb7c5fa26ba75fb539a11a53f633b1ca86fbc0
                                                                                                                                                                                    • Instruction Fuzzy Hash: E701C827A2C98582DA20EB15E49106FA774FBE5780F204432FB9DC7B6ACF2DD9558B40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWorkswap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3764174498-0
                                                                                                                                                                                    • Opcode ID: 64c375c45fcf1574e63375e0e74c0897d23ff7183afb565a4982bf000894ce30
                                                                                                                                                                                    • Instruction ID: 9013932be8412fd27ff2e069609fa4d4e99933b14e9a51fe14e2c2cfde0a0ee5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 64c375c45fcf1574e63375e0e74c0897d23ff7183afb565a4982bf000894ce30
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DF01D27A1CA8581CA20EB15E89101FA7B4FBD97C8F404131FECC87B2ACF2CC2258B00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Mpunctstd::ios_base::width
                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                    • API String ID: 1954291571-2766056989
                                                                                                                                                                                    • Opcode ID: dd89c21f3644dc9b8166415bda9e88d37b4f3a0384955dc7af636263327da036
                                                                                                                                                                                    • Instruction ID: bdc343bdc938dcba55a562e25a48ba9a7346ee3793042dfabbc9b0f1bf033797
                                                                                                                                                                                    • Opcode Fuzzy Hash: dd89c21f3644dc9b8166415bda9e88d37b4f3a0384955dc7af636263327da036
                                                                                                                                                                                    • Instruction Fuzzy Hash: 38022536A1DAC585DA709B15E8943EFA7A1F7D8780F400132EACD83BA9DE7CD549CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Mpunctstd::ios_base::width
                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                    • API String ID: 1954291571-2766056989
                                                                                                                                                                                    • Opcode ID: 997515416741cf959efb3b34e25fde1cf9d3743d8eac816919851e3ea18c34b2
                                                                                                                                                                                    • Instruction ID: f173663b7dd8b5202d7e0d59acf95fe5632c1470023fc6166be75cad4dff6522
                                                                                                                                                                                    • Opcode Fuzzy Hash: 997515416741cf959efb3b34e25fde1cf9d3743d8eac816919851e3ea18c34b2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F02373761DAC985EA709B15E8943EFA3A1F7D8784F404032EA8D83B69DE7CD549CB40
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateInstance
                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                    • API String ID: 542301482-2988720461
                                                                                                                                                                                    • Opcode ID: 29d2503e62456735b231fc6252e8856cedeb675eef6f6b95c9b2ebf4908e189e
                                                                                                                                                                                    • Instruction ID: e1f6911365b0d71abfe99c58afa902f32499f4d57b570f0b6ddb79f9eb4c15ac
                                                                                                                                                                                    • Opcode Fuzzy Hash: 29d2503e62456735b231fc6252e8856cedeb675eef6f6b95c9b2ebf4908e189e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 25E1C937629EC591D6709B15E4913EEB370FBE9780F404132E69D83BAADE2CD949CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67EC776B9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyFac_nodeFac_node::_Queue::StructuredWorkstd::_
                                                                                                                                                                                    • String ID: $@
                                                                                                                                                                                    • API String ID: 3399187363-1077428164
                                                                                                                                                                                    • Opcode ID: 117364aa78022f54fbd21cf681fe0e874ff00990a359b3a6e1b4ef01373e0b7d
                                                                                                                                                                                    • Instruction ID: 276bd6b27f6500b4f573349873c695e1f2842d10360f9ce8446fdb06b39260c7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 117364aa78022f54fbd21cf681fe0e874ff00990a359b3a6e1b4ef01373e0b7d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 02D1A236619AC695DAB09B18F8903DAB3B4F7D9340F405126EADC83B69EF7CC558CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67EC72F59
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyFac_nodeFac_node::_Queue::StructuredWorkstd::_
                                                                                                                                                                                    • String ID: $@
                                                                                                                                                                                    • API String ID: 3399187363-1077428164
                                                                                                                                                                                    • Opcode ID: d13620a45dac387b1f0338fb0320cf07d7a7b62272e1869d92b0d0a4d75b741b
                                                                                                                                                                                    • Instruction ID: bb471b69c705e21de2e0b367fdaf5c20d19bb90710c891d70652ba49edc87c03
                                                                                                                                                                                    • Opcode Fuzzy Hash: d13620a45dac387b1f0338fb0320cf07d7a7b62272e1869d92b0d0a4d75b741b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BD1C036619AC695DAB09B14F8903DAB3B4F7D9384F405126EADC83B69EF3CC558CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67EC74DA9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyFac_nodeFac_node::_Queue::StructuredWorkstd::_
                                                                                                                                                                                    • String ID: $@
                                                                                                                                                                                    • API String ID: 3399187363-1077428164
                                                                                                                                                                                    • Opcode ID: eb9933c01bbf89c05eac1e2d94b2658e167c4252166fa6c7a769e873110abd10
                                                                                                                                                                                    • Instruction ID: 02ada9f80f22a163af909811bdc26b7452d4e90a29fdc19c69770f1ce542cdd6
                                                                                                                                                                                    • Opcode Fuzzy Hash: eb9933c01bbf89c05eac1e2d94b2658e167c4252166fa6c7a769e873110abd10
                                                                                                                                                                                    • Instruction Fuzzy Hash: 70D1B136619AC695DAB09B18F8903DAB3B4F7D9340F405126EADC83B69EF7CC558CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67EC72059
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyFac_nodeFac_node::_Queue::StructuredWorkstd::_
                                                                                                                                                                                    • String ID: $@
                                                                                                                                                                                    • API String ID: 3399187363-1077428164
                                                                                                                                                                                    • Opcode ID: ac5810e0d3d37f27c9b43e4b78b45f12d9aaf9e9bb25febcbc5b1904aea0b06b
                                                                                                                                                                                    • Instruction ID: 0e69381240d0f88877ba78b9f2d39d8fcdddd5c6b3654f52b3f49e1f98257201
                                                                                                                                                                                    • Opcode Fuzzy Hash: ac5810e0d3d37f27c9b43e4b78b45f12d9aaf9e9bb25febcbc5b1904aea0b06b
                                                                                                                                                                                    • Instruction Fuzzy Hash: BCD1A036619BC695DAB09B14F8903DAB3A4F7D9344F405126EADC83B69EF3CC658CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67EC74179
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyFac_nodeFac_node::_Queue::StructuredWorkstd::_
                                                                                                                                                                                    • String ID: $@
                                                                                                                                                                                    • API String ID: 3399187363-1077428164
                                                                                                                                                                                    • Opcode ID: 8ce4172a357c0b75a8e68fb420d1977d34822fe4f5409fa562b202f44ca7221f
                                                                                                                                                                                    • Instruction ID: adae42c966bffca5164f4b0a8c77589551ba79ee9e13734075d93d9c2b69e5f1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ce4172a357c0b75a8e68fb420d1977d34822fe4f5409fa562b202f44ca7221f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 23C1C336619AC694DA70DB18E4903EBB3A4FBA9340F405132E68D83B69EF7CC548CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67EC77C19
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyFac_nodeFac_node::_Queue::StructuredWorkstd::_
                                                                                                                                                                                    • String ID: $@
                                                                                                                                                                                    • API String ID: 3399187363-1077428164
                                                                                                                                                                                    • Opcode ID: 8581b2ccfcf47e7abc6599d9df915da471387c7ae9d3a8b28cd33caef7f15512
                                                                                                                                                                                    • Instruction ID: 1bd9d9a7ad8e03cac08da40699d4cb1499f406bc8b7304d014ff476a54dbe831
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8581b2ccfcf47e7abc6599d9df915da471387c7ae9d3a8b28cd33caef7f15512
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8AC1C236619AC695DA71DB18F4903DBB3A4FBE8340F405122E68D83B69EF7CC549CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                    • std::_Fac_node::_Fac_node.LIBCPMTD ref: 00007FF67EC75779
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyFac_nodeFac_node::_Queue::StructuredWorkstd::_
                                                                                                                                                                                    • String ID: $@
                                                                                                                                                                                    • API String ID: 3399187363-1077428164
                                                                                                                                                                                    • Opcode ID: b075073bf4a42df613e98bad8bb14e34ff0321192e1d7439807cfeae8aab0ffa
                                                                                                                                                                                    • Instruction ID: 2035ce713e3cbc1a70e6abbded9399e8bcb01a309571ed2032c0736c606c9043
                                                                                                                                                                                    • Opcode Fuzzy Hash: b075073bf4a42df613e98bad8bb14e34ff0321192e1d7439807cfeae8aab0ffa
                                                                                                                                                                                    • Instruction Fuzzy Hash: BAC1C236619AC695DA71DB18E4903EBB3A4FBA8340F405136E68D83B69EF7CC549CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02420: RegCreateKeyW.ADVAPI32 ref: 00007FF67ED02470
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02420: strrchr.LIBCMTD ref: 00007FF67ED02487
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02420: RegQueryValueExW.KERNELBASE ref: 00007FF67ED024D3
                                                                                                                                                                                      • Part of subcall function 00007FF67ED02420: RegCloseKey.KERNELBASE ref: 00007FF67ED024ED
                                                                                                                                                                                    • std::ios_base::good.LIBCPMTD ref: 00007FF67ECEA9E1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run, xrefs: 00007FF67ECEA888
                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Run, xrefs: 00007FF67ECEA821
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$Char_traitsCloseCreateQueryValueshared_ptrstd::ios_base::goodstrrchrtype_info::_name_internal_method
                                                                                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run$Software\Microsoft\Windows\CurrentVersion\Run
                                                                                                                                                                                    • API String ID: 3056597930-377293507
                                                                                                                                                                                    • Opcode ID: 04b4fe14f3aeb45ed675b48d24441b18869261c9f5a79130768822b4dd11cc00
                                                                                                                                                                                    • Instruction ID: 62f0558d4dc83fecc208904028b3d72ca78f9ab8a690ac4205ba0b79f57f64d2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 04b4fe14f3aeb45ed675b48d24441b18869261c9f5a79130768822b4dd11cc00
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D81F23662DAC195E6709B15E4513EBB7B0FBD8784F404236E6DD82BAADF2CD548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                    • std::bad_exception::bad_exception.LIBCMTD ref: 00007FF67EE32288
                                                                                                                                                                                      • Part of subcall function 00007FF67EE93DA0: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67EC9227F), ref: 00007FF67EE93DF0
                                                                                                                                                                                      • Part of subcall function 00007FF67EE93DA0: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67EC9227F), ref: 00007FF67EE93E31
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: shared_ptr$Concurrency::details::EmptyQueue::StructuredWork$Char_traitsExceptionFileHeaderRaisestd::bad_exception::bad_exceptiontype_info::_name_internal_method
                                                                                                                                                                                    • String ID: Memory allocation error
                                                                                                                                                                                    • API String ID: 3813484266-4275684249
                                                                                                                                                                                    • Opcode ID: 6f98261477cdedafd346d0f6a0fb33116e5b8ee3bd3334a5a889c932757a9f2e
                                                                                                                                                                                    • Instruction ID: 51253ac9345563886c711afb3e9ad9c928fa4a1972b887506e8b3a41e54eb5cd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f98261477cdedafd346d0f6a0fb33116e5b8ee3bd3334a5a889c932757a9f2e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6361C83761AAC595EAA0DB14E4843EAB3A0F7D4780F409435EA8D83B69DF7CD449CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67EE2F8B0: SHAppBarMessage.SHELL32 ref: 00007FF67EE2F8FD
                                                                                                                                                                                      • Part of subcall function 00007FF67EE2F8B0: GetSystemMetrics.USER32 ref: 00007FF67EE2F915
                                                                                                                                                                                      • Part of subcall function 00007FF67EE2F8B0: SHAppBarMessage.SHELL32 ref: 00007FF67EE2F939
                                                                                                                                                                                      • Part of subcall function 00007FF67EE2F8B0: SHAppBarMessage.SHELL32 ref: 00007FF67EE2F959
                                                                                                                                                                                      • Part of subcall function 00007FF67EC810B0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67EC810CD
                                                                                                                                                                                    • Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 00007FF67ECA01D2
                                                                                                                                                                                      • Part of subcall function 00007FF67EC80510: UnDecorator::getVbTableType.LIBCMTD ref: 00007FF67EC80551
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyMessageQueue::StructuredWork$Char_traitsConcurrency::details::_Decorator::getMetricsSchedulerScheduler::_SystemTableTypeshared_ptrtype_info::_name_internal_method
                                                                                                                                                                                    • String ID: Topbar${"app" : {"show_window":"topbar"}}
                                                                                                                                                                                    • API String ID: 10853918-1514018050
                                                                                                                                                                                    • Opcode ID: c79fe15f8d4ffb57724139b413cf44e8c820e98193bf3cb0d6153c6585686ee7
                                                                                                                                                                                    • Instruction ID: 85ea85e4e1a7941c8186e075827993330e62670532792c849932dbdb4838213f
                                                                                                                                                                                    • Opcode Fuzzy Hash: c79fe15f8d4ffb57724139b413cf44e8c820e98193bf3cb0d6153c6585686ee7
                                                                                                                                                                                    • Instruction Fuzzy Hash: D141E136629BC191EA609B15E4913DBB3B4FBD5780F505136EA8D83B6AEF3CC548CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67ED01CD0: Concurrency::cancellation_token::_FromImpl.LIBCPMTD ref: 00007FF67ED01CFD
                                                                                                                                                                                      • Part of subcall function 00007FF67ED01CD0: Concurrency::cancellation_token::_FromImpl.LIBCPMTD ref: 00007FF67ED01D35
                                                                                                                                                                                      • Part of subcall function 00007FF67EC80F30: char_traits.LIBCPMTD ref: 00007FF67EC80F5D
                                                                                                                                                                                    • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECF6ACE
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::cancellation_token::_FromImpl$Concurrency::details::EmptyQueue::StructuredWorkchar_traits
                                                                                                                                                                                    • String ID: parse error$parse_error
                                                                                                                                                                                    • API String ID: 3940763495-1820534363
                                                                                                                                                                                    • Opcode ID: 0be3776a7a483cc6db7a160186439ac5a551f2d255295488c593d7cff802ba90
                                                                                                                                                                                    • Instruction ID: 4976c77cf184b4ca08b1b9f5545f0cad52ad9861bec910ccb41213485b20e6cc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0be3776a7a483cc6db7a160186439ac5a551f2d255295488c593d7cff802ba90
                                                                                                                                                                                    • Instruction Fuzzy Hash: C741D27B51DBC591DAA09B15E4912EAB3A0FBD5380F405022E6CC83BA9DF3CD549CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F05
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC8E90: shared_ptr.LIBCMTD ref: 00007FF67ECC8F8E
                                                                                                                                                                                    • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 00007FF67ED2B826
                                                                                                                                                                                    • HandleT.LIBCPMTD ref: 00007FF67ED2B835
                                                                                                                                                                                      • Part of subcall function 00007FF67ED2B6E0: OpenProcess.KERNEL32(?,?,?,?,?,?,?,?,00007FF67ED2B882), ref: 00007FF67ED2B709
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: shared_ptr$Concurrency::details::EmptyQueue::StructuredWork$Char_traitsConcurrency::details::_CriticalHandleLock::_OpenProcessReentrantScoped_lockScoped_lock::~_type_info::_name_internal_method
                                                                                                                                                                                    • String ID: NW_store.exe
                                                                                                                                                                                    • API String ID: 131083509-3827304589
                                                                                                                                                                                    • Opcode ID: 206cb0b9e246bd1a9cce6cdcd5cc586f7649beeb8cae5ce2060ccd60a8f6cdfa
                                                                                                                                                                                    • Instruction ID: e328e05a5ab10024f7f1c5cacb3421de9775b4170adf4b408f05d54174235b24
                                                                                                                                                                                    • Opcode Fuzzy Hash: 206cb0b9e246bd1a9cce6cdcd5cc586f7649beeb8cae5ce2060ccd60a8f6cdfa
                                                                                                                                                                                    • Instruction Fuzzy Hash: E441F63761DA8185EA60DB15E4803AAB7B4FBE8784F400136F6CD87B6ADF6CD548CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00007FF67EC811A0: _WChar_traits.LIBCPMTD ref: 00007FF67EC811CD
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: type_info::_name_internal_method.LIBCMTD ref: 00007FF67ECC9930
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC995D
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: shared_ptr.LIBCMTD ref: 00007FF67ECC9993
                                                                                                                                                                                      • Part of subcall function 00007FF67ECC98A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF67ECC9A2E
                                                                                                                                                                                    • Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 00007FF67ED29C6E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::EmptyQueue::StructuredWork$Char_traitsConcurrency::details::_SchedulerScheduler::_shared_ptrtype_info::_name_internal_method
                                                                                                                                                                                    • String ID: printer_paper$printer_toner
                                                                                                                                                                                    • API String ID: 3970144725-2138351318
                                                                                                                                                                                    • Opcode ID: 1d3ffb77476367ec504a62c59245d63240d2ccb65969b6acf2dcc4dedbc0a539
                                                                                                                                                                                    • Instruction ID: 8e02d7541c60394dadf4c3fec8a77c858eab6c18c07fae794ab213c96b721f75
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d3ffb77476367ec504a62c59245d63240d2ccb65969b6acf2dcc4dedbc0a539
                                                                                                                                                                                    • Instruction Fuzzy Hash: CD31E237629B81A2EA50DB54E48129BB7B1FBD5380F805132F68D83B69EF7CD549CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::$Affinity::operator!=Hardwareshared_ptr$EmptyQueue::StructuredWorktype_info::_name_internal_method
                                                                                                                                                                                    • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                                                                                    • API String ID: 947352594-2799312399
                                                                                                                                                                                    • Opcode ID: 9206f079de26dfaf4d29c21f41c140430604b0fe994b2d3f15df50169aa253dc
                                                                                                                                                                                    • Instruction ID: 08aaad01fa3587987138f52bd36e2ddc80a04cb1b0e59ee09a7600781700bb28
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9206f079de26dfaf4d29c21f41c140430604b0fe994b2d3f15df50169aa253dc
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E211E2B52DAC184E661DA15E4811BEBBB4E794780F540032FA9EC7B69DE2DD049CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Base::Concurrency::details::ContextIdentityListQueueWork
                                                                                                                                                                                    • String ID: cannot get value
                                                                                                                                                                                    • API String ID: 3422067370-2333289761
                                                                                                                                                                                    • Opcode ID: 9ed778cc6a8f8d361e70c450a3090c2a854f450135a68dfd28d84f9f9c11bd79
                                                                                                                                                                                    • Instruction ID: 6213c57f23ac5719473e1c89337e017d620c2dc7a387e88c90696d2602554eb3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ed778cc6a8f8d361e70c450a3090c2a854f450135a68dfd28d84f9f9c11bd79
                                                                                                                                                                                    • Instruction Fuzzy Hash: C8116D5BA2CAC690EA309765E0423BD7770FBA1784F844036F59D877AACE2CD1498700
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67EC9227F), ref: 00007FF67EE93DF0
                                                                                                                                                                                    • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67EC9227F), ref: 00007FF67EE93E31
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                    • API String ID: 2573137834-1018135373
                                                                                                                                                                                    • Opcode ID: 292631c76c28477b0b341e5100f2c649277cad9beabe8196f62ee79e546b0a13
                                                                                                                                                                                    • Instruction ID: ca38ef9b6f64c64d03918d69738896517c2a87cabda536466fc47f160648cf51
                                                                                                                                                                                    • Opcode Fuzzy Hash: 292631c76c28477b0b341e5100f2c649277cad9beabe8196f62ee79e546b0a13
                                                                                                                                                                                    • Instruction Fuzzy Hash: C1114936628B8482EB208F25E40026977E1FB98B84F584634EA8C87B58EF7CC555CB00
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::details::_SchedulerScheduler::_operator==
                                                                                                                                                                                    • String ID: 2
                                                                                                                                                                                    • API String ID: 2641387182-450215437
                                                                                                                                                                                    • Opcode ID: 4bd2d18ca02905cc765a0b532c01406df076d058613f343343434af18c180e44
                                                                                                                                                                                    • Instruction ID: 2a48bf4c07195786f61599675906ab7496aee143f355ee73c1fcef4c9175bf42
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bd2d18ca02905cc765a0b532c01406df076d058613f343343434af18c180e44
                                                                                                                                                                                    • Instruction Fuzzy Hash: 95114A7262CA8582DA60DB15E4413EBB3A0FBD8784F404232FACD87A99DF7CD509CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,00007FF67EE9EBB7,?,?,?,00007FF67EEA0F2F), ref: 00007FF67EE98BAB
                                                                                                                                                                                    • SetLastError.KERNEL32(?,?,00000000,00007FF67EE9EBB7,?,?,?,00007FF67EEA0F2F), ref: 00007FF67EE98BE0
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FF67EE9EBB7,?,?,?,00007FF67EEA0F2F), ref: 00007FF67EE98C1C
                                                                                                                                                                                    • SetLastError.KERNEL32(?,?,?,?,?,?,?,00007FF67EE9EBB7,?,?,?,00007FF67EEA0F2F), ref: 00007FF67EE98C51
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000019.00000002.2539931501.00007FF67EC71000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF67EC70000, based on PE: true
                                                                                                                                                                                    • Associated: 00000019.00000002.2539895883.00007FF67EC70000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540357663.00007FF67EEDB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540505507.00007FF67EF22000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540536145.00007FF67EF23000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540576006.00007FF67EF38000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540610106.00007FF67EF3A000.00000008.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF3F000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540648660.00007FF67EF49000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000019.00000002.2540723786.00007FF67EF4C000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_25_2_7ff67ec70000_PcAppStore.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1452528299-0
                                                                                                                                                                                    • Opcode ID: 9824a238ffb2cb3f9d02e25f417641b542fe61330bae9f296d25f01dd1c26aa9
                                                                                                                                                                                    • Instruction ID: e2e596bddbc9e3876ebc9c0b2cd73e7eb378f9d952aa9e3d06b2ee1f8694ea55
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9824a238ffb2cb3f9d02e25f417641b542fe61330bae9f296d25f01dd1c26aa9
                                                                                                                                                                                    • Instruction Fuzzy Hash: E521A677A29B8182EB54CB21E54072973A0FB64B84F184831FB5987B59EFBCE4A5C701